# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 13.08.2020 06:48:53.775 Process: id = "1" image_name = "cmtppelyjtipf5ha.exe" filename = "c:\\users\\fd1hvy\\desktop\\cmtppelyjtipf5ha.exe" page_root = "0x15f44000" os_pid = "0x13d0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13d4 [0040.877] GetClipboardOwner () returned 0x0 [0040.955] GetDesktopWindow () returned 0x10010 [0040.955] IsMenu (hMenu=0x1) returned 0 [0040.956] GetInputState () returned 0 [0040.956] GetCapture () returned 0x0 [0040.956] DeleteColorSpace (hcs=0x1) returned 0 [0040.961] GetWindowTextLengthA (hWnd=0x1) returned 0 [0040.961] GetDC (hWnd=0x1) returned 0x0 [0040.961] GetCursor () returned 0x10007 [0040.961] GetPixelFormat (hdc=0x1) returned 0 [0040.961] GetClipboardOwner () returned 0x0 [0040.961] CloseWindowStation (hWinSta=0x1) returned 0 [0040.961] CountClipboardFormats () returned 4 [0040.961] VkKeyScanW (ch=0x1) returned 577 [0040.962] GetClipboardSequenceNumber () returned 0x5 [0040.962] GetKeyState (nVirtKey=1) returned 0 [0040.963] GetClipboardViewer () returned 0x0 [0040.963] GetSystemMetrics (nIndex=1) returned 900 [0044.330] IsCharAlphaW (ch=0x1) returned 0 [0044.330] DeleteColorSpace (hcs=0x1) returned 0 [0044.330] GetSystemMetrics (nIndex=1) returned 900 [0044.331] AddFontResourceW (param_1="LxCTRsQpOA") returned 0 [0044.347] IsCharLowerA (ch=1) returned 0 [0044.348] CreateMetaFileW (pszFile=" ") returned 0x0 [0044.350] GetListBoxInfo (hwnd=0x1) returned 0x0 [0044.350] PaintDesktop (hdc=0x1) returned 0 [0044.945] GetMenuCheckMarkDimensions () returned 983055 [0044.945] GetObjectType (h=0x1) returned 0x0 [0044.946] GetLastActivePopup (hWnd=0x1) returned 0x0 [0044.946] GetThreadDesktop (dwThreadId=0x1) returned 0x0 [0044.947] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0044.947] GetEnhMetaFileA (lpName="erpiyoujoi56yu456hyu456h8uy4j5689uy9h") returned 0x0 [0044.948] GetLastError () returned 0x2 [0044.948] LoadLibraryA (lpLibFileName="advapi32") returned 0x756e0000 [0045.544] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExA") returned 0x756ff020 [0045.545] LoadLibraryA (lpLibFileName="advapi32") returned 0x756e0000 [0045.545] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyW") returned 0x756ff460 [0045.545] RegOpenKeyW (in: hKey=0x80000000, lpSubKey="interfacE\\{b196b287-bab4-101a-b69c-00aa00341d07}", phkResult=0x532574 | out: phkResult=0x532574*=0x14a) returned 0x0 [0045.547] RegQueryValueExA (in: hKey=0x14a, lpValueName="", lpReserved=0x0, lpType=0x19ff64, lpData=0x19fe9c, lpcbData=0x531d74*=0xc8 | out: lpType=0x19ff64*=0x1, lpData="IEnumConnections", lpcbData=0x531d74*=0x11) returned 0x0 [0045.547] LoadLibraryExA (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0045.547] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0045.548] VirtualAlloc (lpAddress=0x0, dwSize=0xf800, flAllocationType=0x3000, flProtect=0x40) returned 0x730000 [0045.548] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.549] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.550] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.551] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.552] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.553] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.554] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.555] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.556] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.557] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.558] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.559] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.560] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.561] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.562] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.563] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.564] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.565] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.566] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0045.567] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0047.872] GetStockObject (i=423412) returned 0x0 [0047.873] GetStockObject (i=423412) returned 0x0 [0047.873] GetStockObject (i=423412) returned 0x0 [0047.874] GetStockObject (i=423412) returned 0x0 [0047.874] GetStockObject (i=423412) returned 0x0 [0047.875] GetStockObject (i=423412) returned 0x0 [0047.875] GetStockObject (i=423412) returned 0x0 [0047.876] GetStockObject (i=423412) returned 0x0 [0047.876] GetStockObject (i=423412) returned 0x0 [0047.877] GetStockObject (i=423412) returned 0x0 [0047.877] GetStockObject (i=423412) returned 0x0 [0047.878] GetStockObject (i=423412) returned 0x0 [0047.878] GetStockObject (i=423412) returned 0x0 [0047.879] GetStockObject (i=423412) returned 0x0 [0047.879] GetStockObject (i=423412) returned 0x0 [0047.880] GetStockObject (i=423412) returned 0x0 [0047.880] GetStockObject (i=423412) returned 0x0 [0047.881] GetStockObject (i=423412) returned 0x0 [0047.881] GetStockObject (i=423412) returned 0x0 [0047.881] GetStockObject (i=423412) returned 0x0 [0048.028] GetStockObject (i=423412) returned 0x0 [0048.032] GetStockObject (i=423412) returned 0x0 [0048.033] GetStockObject (i=423412) returned 0x0 [0048.033] GetStockObject (i=423412) returned 0x0 [0048.034] GetStockObject (i=423412) returned 0x0 [0048.034] GetStockObject (i=423412) returned 0x0 [0048.035] GetStockObject (i=423412) returned 0x0 [0048.035] GetStockObject (i=423412) returned 0x0 [0048.036] GetStockObject (i=423412) returned 0x0 [0048.036] GetStockObject (i=423412) returned 0x0 [0048.036] GetStockObject (i=423412) returned 0x0 [0048.037] GetStockObject (i=423412) returned 0x0 [0048.037] GetStockObject (i=423412) returned 0x0 [0048.038] GetStockObject (i=423412) returned 0x0 [0048.045] GetStockObject (i=423412) returned 0x0 [0048.045] GetStockObject (i=423412) returned 0x0 [0048.046] GetStockObject (i=423412) returned 0x0 [0048.046] GetStockObject (i=423412) returned 0x0 [0048.047] GetStockObject (i=423412) returned 0x0 [0048.047] GetStockObject (i=423412) returned 0x0 [0048.047] GetStockObject (i=423412) returned 0x0 [0048.048] GetStockObject (i=423412) returned 0x0 [0048.048] GetStockObject (i=423412) returned 0x0 [0048.049] GetStockObject (i=423412) returned 0x0 [0048.049] GetStockObject (i=423412) returned 0x0 [0048.050] GetStockObject (i=423412) returned 0x0 [0048.050] GetStockObject (i=423412) returned 0x0 [0048.051] GetStockObject (i=423412) returned 0x0 [0048.051] GetStockObject (i=423412) returned 0x0 [0048.052] GetStockObject (i=423412) returned 0x0 [0048.052] GetStockObject (i=423412) returned 0x0 [0048.053] GetStockObject (i=423412) returned 0x0 [0048.053] GetStockObject (i=423412) returned 0x0 [0048.054] GetStockObject (i=423412) returned 0x0 [0048.063] GetStockObject (i=423412) returned 0x0 [0048.064] GetStockObject (i=423412) returned 0x0 [0048.064] GetStockObject (i=423412) returned 0x0 [0048.064] GetStockObject (i=423412) returned 0x0 [0048.065] GetStockObject (i=423412) returned 0x0 [0048.065] GetStockObject (i=423412) returned 0x0 [0048.066] GetStockObject (i=423412) returned 0x0 [0048.066] GetStockObject (i=423412) returned 0x0 [0048.067] GetStockObject (i=423412) returned 0x0 [0048.067] GetStockObject (i=423412) returned 0x0 [0048.068] GetStockObject (i=423412) returned 0x0 [0048.068] GetStockObject (i=423412) returned 0x0 [0048.069] GetStockObject (i=423412) returned 0x0 [0048.069] GetStockObject (i=423412) returned 0x0 [0048.070] GetStockObject (i=423412) returned 0x0 [0048.070] GetStockObject (i=423412) returned 0x0 [0048.071] GetStockObject (i=423412) returned 0x0 [0048.071] GetStockObject (i=423412) returned 0x0 [0048.072] GetStockObject (i=423412) returned 0x0 [0048.072] GetStockObject (i=423412) returned 0x0 [0048.073] GetStockObject (i=423412) returned 0x0 [0048.073] GetStockObject (i=423412) returned 0x0 [0048.074] GetStockObject (i=423412) returned 0x0 [0048.074] GetStockObject (i=423412) returned 0x0 [0048.075] GetStockObject (i=423412) returned 0x0 [0048.075] GetStockObject (i=423412) returned 0x0 [0048.076] GetStockObject (i=423412) returned 0x0 [0048.076] GetStockObject (i=423412) returned 0x0 [0048.077] GetStockObject (i=423412) returned 0x0 [0048.077] GetStockObject (i=423412) returned 0x0 [0048.078] GetStockObject (i=423412) returned 0x0 [0048.078] GetStockObject (i=423412) returned 0x0 [0048.079] GetStockObject (i=423412) returned 0x0 [0048.079] GetStockObject (i=423412) returned 0x0 [0048.080] GetStockObject (i=423412) returned 0x0 [0048.080] GetStockObject (i=423412) returned 0x0 [0048.080] GetStockObject (i=423412) returned 0x0 [0048.081] GetStockObject (i=423412) returned 0x0 [0048.081] GetStockObject (i=423412) returned 0x0 [0048.082] GetStockObject (i=423412) returned 0x0 [0048.082] GetStockObject (i=423412) returned 0x0 [0048.083] GetStockObject (i=423412) returned 0x0 [0048.083] GetStockObject (i=423412) returned 0x0 [0048.084] GetStockObject (i=423412) returned 0x0 [0048.084] GetStockObject (i=423412) returned 0x0 [0048.085] GetStockObject (i=423412) returned 0x0 [0048.114] GetStockObject (i=423412) returned 0x0 [0048.114] GetStockObject (i=423412) returned 0x0 [0048.115] GetStockObject (i=423412) returned 0x0 [0048.115] GetStockObject (i=423412) returned 0x0 [0048.116] GetStockObject (i=423412) returned 0x0 [0048.116] GetStockObject (i=423412) returned 0x0 [0048.117] GetStockObject (i=423412) returned 0x0 [0048.117] GetStockObject (i=423412) returned 0x0 [0048.118] GetStockObject (i=423412) returned 0x0 [0048.118] GetStockObject (i=423412) returned 0x0 [0048.119] GetStockObject (i=423412) returned 0x0 [0048.119] GetStockObject (i=423412) returned 0x0 [0048.120] GetStockObject (i=423412) returned 0x0 [0048.120] GetStockObject (i=423412) returned 0x0 [0048.121] GetStockObject (i=423412) returned 0x0 [0048.121] GetStockObject (i=423412) returned 0x0 [0048.122] GetStockObject (i=423412) returned 0x0 [0048.122] GetStockObject (i=423412) returned 0x0 [0048.123] GetStockObject (i=423412) returned 0x0 [0048.123] GetStockObject (i=423412) returned 0x0 [0048.124] GetStockObject (i=423412) returned 0x0 [0048.124] GetStockObject (i=423412) returned 0x0 [0048.125] GetStockObject (i=423412) returned 0x0 [0048.125] GetStockObject (i=423412) returned 0x0 [0048.126] GetStockObject (i=423412) returned 0x0 [0048.126] GetStockObject (i=423412) returned 0x0 [0048.127] GetStockObject (i=423412) returned 0x0 [0048.127] GetStockObject (i=423412) returned 0x0 [0048.128] GetStockObject (i=423412) returned 0x0 [0048.128] GetStockObject (i=423412) returned 0x0 [0048.129] GetStockObject (i=423412) returned 0x0 [0048.129] GetStockObject (i=423412) returned 0x0 [0048.129] GetStockObject (i=423412) returned 0x0 [0048.130] GetStockObject (i=423412) returned 0x0 [0048.130] GetStockObject (i=423412) returned 0x0 [0048.131] GetStockObject (i=423412) returned 0x0 [0048.131] GetStockObject (i=423412) returned 0x0 [0048.132] GetStockObject (i=423412) returned 0x0 [0048.133] GetStockObject (i=423412) returned 0x0 [0048.133] GetStockObject (i=423412) returned 0x0 [0048.134] GetStockObject (i=423412) returned 0x0 [0048.134] GetStockObject (i=423412) returned 0x0 [0048.135] GetStockObject (i=423412) returned 0x0 [0048.135] GetStockObject (i=423412) returned 0x0 [0048.136] GetStockObject (i=423412) returned 0x0 [0048.136] GetStockObject (i=423412) returned 0x0 [0048.137] GetStockObject (i=423412) returned 0x0 [0048.137] GetStockObject (i=423412) returned 0x0 [0048.138] GetStockObject (i=423412) returned 0x0 [0048.138] GetStockObject (i=423412) returned 0x0 [0048.139] GetStockObject (i=423412) returned 0x0 [0048.139] GetStockObject (i=423412) returned 0x0 [0048.140] GetStockObject (i=423412) returned 0x0 [0048.140] GetStockObject (i=423412) returned 0x0 [0048.140] GetStockObject (i=423412) returned 0x0 [0048.141] GetStockObject (i=423412) returned 0x0 [0048.141] GetStockObject (i=423412) returned 0x0 [0048.142] GetStockObject (i=423412) returned 0x0 [0048.142] GetStockObject (i=423412) returned 0x0 [0048.143] GetStockObject (i=423412) returned 0x0 [0048.143] GetStockObject (i=423412) returned 0x0 [0048.144] GetStockObject (i=423412) returned 0x0 [0048.144] GetStockObject (i=423412) returned 0x0 [0048.145] GetStockObject (i=423412) returned 0x0 [0048.145] GetStockObject (i=423412) returned 0x0 [0048.146] GetStockObject (i=423412) returned 0x0 [0048.146] GetStockObject (i=423412) returned 0x0 [0048.147] GetStockObject (i=423412) returned 0x0 [0048.147] GetStockObject (i=423412) returned 0x0 [0048.151] GetStockObject (i=423412) returned 0x0 [0048.152] GetStockObject (i=423412) returned 0x0 [0048.152] GetStockObject (i=423412) returned 0x0 [0048.153] GetStockObject (i=423412) returned 0x0 [0048.153] GetStockObject (i=423412) returned 0x0 [0048.154] GetStockObject (i=423412) returned 0x0 [0048.154] GetStockObject (i=423412) returned 0x0 [0048.155] GetStockObject (i=423412) returned 0x0 [0048.155] GetStockObject (i=423412) returned 0x0 [0048.156] GetStockObject (i=423412) returned 0x0 [0048.156] GetStockObject (i=423412) returned 0x0 [0048.157] GetStockObject (i=423412) returned 0x0 [0048.157] GetStockObject (i=423412) returned 0x0 [0048.158] GetStockObject (i=423412) returned 0x0 [0048.158] GetStockObject (i=423412) returned 0x0 [0048.159] GetStockObject (i=423412) returned 0x0 [0048.159] GetStockObject (i=423412) returned 0x0 [0048.160] GetStockObject (i=423412) returned 0x0 [0048.160] GetStockObject (i=423412) returned 0x0 [0048.160] GetStockObject (i=423412) returned 0x0 [0048.161] GetStockObject (i=423412) returned 0x0 [0048.161] GetStockObject (i=423412) returned 0x0 [0048.162] GetStockObject (i=423412) returned 0x0 [0048.162] GetStockObject (i=423412) returned 0x0 [0048.163] GetStockObject (i=423412) returned 0x0 [0048.164] GetStockObject (i=423412) returned 0x0 [0048.164] GetStockObject (i=423412) returned 0x0 [0048.164] GetStockObject (i=423412) returned 0x0 [0048.165] GetStockObject (i=423412) returned 0x0 [0048.165] GetStockObject (i=423412) returned 0x0 [0048.166] GetStockObject (i=423412) returned 0x0 [0048.166] GetStockObject (i=423412) returned 0x0 [0048.167] GetStockObject (i=423412) returned 0x0 [0048.167] GetStockObject (i=423412) returned 0x0 [0048.168] GetStockObject (i=423412) returned 0x0 [0048.168] GetStockObject (i=423412) returned 0x0 [0048.169] GetStockObject (i=423412) returned 0x0 [0048.169] GetStockObject (i=423412) returned 0x0 [0048.170] GetStockObject (i=423412) returned 0x0 [0048.170] GetStockObject (i=423412) returned 0x0 [0048.171] GetStockObject (i=423412) returned 0x0 [0048.171] GetStockObject (i=423412) returned 0x0 [0048.172] GetStockObject (i=423412) returned 0x0 [0048.172] GetStockObject (i=423412) returned 0x0 [0048.173] GetStockObject (i=423412) returned 0x0 [0048.173] GetStockObject (i=423412) returned 0x0 [0048.174] GetStockObject (i=423412) returned 0x0 [0048.174] GetStockObject (i=423412) returned 0x0 [0048.175] GetStockObject (i=423412) returned 0x0 [0048.175] GetStockObject (i=423412) returned 0x0 [0048.176] GetStockObject (i=423412) returned 0x0 [0048.176] GetStockObject (i=423412) returned 0x0 [0048.177] GetStockObject (i=423412) returned 0x0 [0048.177] GetStockObject (i=423412) returned 0x0 [0048.177] GetStockObject (i=423412) returned 0x0 [0048.178] GetStockObject (i=423412) returned 0x0 [0048.178] GetStockObject (i=423412) returned 0x0 [0048.181] GetStockObject (i=423412) returned 0x0 [0048.181] GetStockObject (i=423412) returned 0x0 [0048.182] GetStockObject (i=423412) returned 0x0 [0048.182] GetStockObject (i=423412) returned 0x0 [0048.183] GetStockObject (i=423412) returned 0x0 [0048.183] GetStockObject (i=423412) returned 0x0 [0048.183] GetStockObject (i=423412) returned 0x0 [0048.184] GetStockObject (i=423412) returned 0x0 [0048.184] GetStockObject (i=423412) returned 0x0 [0048.185] GetStockObject (i=423412) returned 0x0 [0048.185] GetStockObject (i=423412) returned 0x0 [0048.186] GetStockObject (i=423412) returned 0x0 [0048.186] GetStockObject (i=423412) returned 0x0 [0048.187] GetStockObject (i=423412) returned 0x0 [0048.187] GetStockObject (i=423412) returned 0x0 [0048.188] GetStockObject (i=423412) returned 0x0 [0048.188] GetStockObject (i=423412) returned 0x0 [0048.189] GetStockObject (i=423412) returned 0x0 [0048.189] GetStockObject (i=423412) returned 0x0 [0048.190] GetStockObject (i=423412) returned 0x0 [0048.190] GetStockObject (i=423412) returned 0x0 [0048.191] GetStockObject (i=423412) returned 0x0 [0048.191] GetStockObject (i=423412) returned 0x0 [0060.272] GetProcAddress (hModule=0x74bc0000, lpProcName="LoadLibraryExA") returned 0x74ca6040 [0060.273] LoadLibraryExA (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0060.273] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0060.273] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0060.274] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFree") returned 0x772e69d0 [0060.274] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0060.274] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualProtect") returned 0x772e6a30 [0060.274] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExA") returned 0x772e5aa0 [0060.274] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0060.274] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathA") returned 0x7733efe0 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcatA") returned 0x773270c0 [0060.275] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0060.275] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0060.275] GetProcAddress (hModule=0x74bc0000, lpProcName="VirtualAlloc") returned 0x74cb54c0 [0060.276] VirtualAlloc (lpAddress=0x0, dwSize=0xe800, flAllocationType=0x3000, flProtect=0x40) returned 0x740000 [0060.278] VirtualProtect (in: lpAddress=0x400000, dwSize=0x11000, flNewProtect=0x40, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 1 [0060.282] LoadLibraryExA (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x0) returned 0x77970000 [0060.282] GetProcAddress (hModule=0x77970000, lpProcName="NtUnmapViewOfSection") returned 0x779e1fb0 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="NtOpenSection") returned 0x779e2080 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="RtlImageNtHeader") returned 0x779bb4e0 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="NtDeleteFile") returned 0x779e29b0 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="NtClose") returned 0x779e1de0 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="RtlUnwind") returned 0x779d2d30 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="_chkstk") returned 0x779e5780 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="memcpy") returned 0x779e7b00 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="_snwprintf") returned 0x779e6450 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="memset") returned 0x779e8190 [0060.283] GetProcAddress (hModule=0x77970000, lpProcName="wcschr") returned 0x779e9950 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="memcmp") returned 0x779e7aa0 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="NtMapViewOfSection") returned 0x779e1f90 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="NtCreateFile") returned 0x779e2260 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="NtFsControlFile") returned 0x779e20a0 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="_wcslwr") returned 0x779e6c20 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="RtlNtStatusToDosError") returned 0x779c5730 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="RtlInitUnicodeString") returned 0x779e42f0 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="_allmul") returned 0x779e5740 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="_aulldiv") returned 0x779e5960 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="_aulldvrm") returned 0x779e59d0 [0060.284] GetProcAddress (hModule=0x77970000, lpProcName="NtQueryVirtualMemory") returned 0x779e1f40 [0060.284] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x76ba0000 [0060.812] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFindFileNameW") returned 0x76bb3c60 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrToIntExW") returned 0x76bb77c0 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrCmpNIW") returned 0x76bbcab0 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrRChrW") returned 0x76bb84a0 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrChrW") returned 0x76bb27c0 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFileExistsW") returned 0x76bb4660 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="PathCombineW") returned 0x76bb8890 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrCmpNW") returned 0x76bb2800 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrTrimW") returned 0x76bb7300 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="StrStrW") returned 0x76bb7850 [0060.813] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFindExtensionW") returned 0x76bb3c20 [0060.813] LoadLibraryExA (lpLibFileName="MPR.dll", hFile=0x0, dwFlags=0x0) returned 0x742c0000 [0061.044] GetProcAddress (hModule=0x742c0000, lpProcName="WNetAddConnection2W") returned 0x742c3740 [0061.044] GetProcAddress (hModule=0x742c0000, lpProcName="WNetGetUniversalNameW") returned 0x742cf010 [0061.044] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0061.044] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="SetEndOfFile") returned 0x7733f0e0 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="HeapAlloc") returned 0x779b2dc0 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedIncrement") returned 0x772e7420 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="HeapFree") returned 0x772e57f0 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenW") returned 0x772e6c70 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="MoveFileW") returned 0x7731e500 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="GetDiskFreeSpaceExW") returned 0x7733eea0 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0061.045] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcpyW") returned 0x77327140 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcessHeap") returned 0x772e51f0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimeAsFileTime") returned 0x772e5530 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileW") returned 0x7733f3b0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventA") returned 0x7733eb00 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcmpW") returned 0x772e6bb0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcatW") returned 0x773271a0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersion") returned 0x772e56c0 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="CreateMutexW") returned 0x7733eb70 [0061.046] GetProcAddress (hModule=0x772d0000, lpProcName="SetEvent") returned 0x7733ec50 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForMultipleObjects") returned 0x7733ec80 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="CreateProcessW") returned 0x772e4610 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObject") returned 0x7733eca0 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="GetExitCodeProcess") returned 0x772e3c60 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateProcess") returned 0x772e67e0 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceCounter") returned 0x772e5da0 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0061.047] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteCriticalSection") returned 0x7799fb90 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileW") returned 0x7733ee40 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="ResetEvent") returned 0x7733ec40 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="FindClose") returned 0x7733ed70 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="EnterCriticalSection") returned 0x779bb2d0 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentDirectoryW") returned 0x772e4e80 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="LeaveCriticalSection") returned 0x779bb250 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSection") returned 0x779caf20 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedDecrement") returned 0x772e73c0 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileW") returned 0x7733edf0 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="ExpandEnvironmentStringsW") returned 0x772e4a40 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalDriveStringsW") returned 0x7733efb0 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryW") returned 0x772e5730 [0061.048] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingW") returned 0x772e44b0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathW") returned 0x7733eff0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileTime") returned 0x7733f140 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFile") returned 0x772e5be0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempFileNameW") returned 0x7733efd0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="MultiByteToWideChar") returned 0x772e5c40 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceFrequency") returned 0x772e5dc0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="QueryDosDeviceW") returned 0x7733f080 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="GetDriveTypeW") returned 0x7733eed0 [0061.049] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesW") returned 0x7733ef10 [0061.050] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceW") returned 0x75703b20 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="RegEnumKeyW") returned 0x756ff1d0 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGenRandom") returned 0x75700730 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextW") returned 0x756ffa40 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="GetSidSubAuthorityCount") returned 0x756ff420 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="GetSidSubAuthority") returned 0x756ff230 [0061.050] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExW") returned 0x756ff530 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="ControlService") returned 0x757126d0 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="RegisterServiceCtrlHandlerW") returned 0x75700940 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="ConvertStringSecurityDescriptorToSecurityDescriptorW") returned 0x756f8d40 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="QueryServiceStatusEx") returned 0x756ffac0 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="SetServiceStatus") returned 0x75700650 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="RegDeleteValueW") returned 0x75700580 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceCtrlDispatcherW") returned 0x75700900 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="OpenSCManagerW") returned 0x75700540 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="DeleteService") returned 0x75712f50 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="CloseServiceHandle") returned 0x756ffc00 [0061.051] GetProcAddress (hModule=0x756e0000, lpProcName="CreateServiceW") returned 0x75712790 [0061.052] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyW") returned 0x756ff460 [0061.052] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x75760000 [0065.233] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteExW") returned 0x758c4730 [0065.234] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x753c0000 [0066.193] GetProcAddress (hModule=0x753c0000, lpProcName="CreateStreamOnHGlobal") returned 0x74a02af0 [0066.193] VirtualProtect (in: lpAddress=0x401000, dwSize=0x7eaf, flNewProtect=0x730160, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0066.318] VirtualProtect (in: lpAddress=0x409000, dwSize=0xee4, flNewProtect=0x730140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0066.318] VirtualProtect (in: lpAddress=0x40a000, dwSize=0x648, flNewProtect=0x730148, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0066.318] VirtualProtect (in: lpAddress=0x40b000, dwSize=0x4708, flNewProtect=0x730140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0066.319] VirtualProtect (in: lpAddress=0x410000, dwSize=0x968, flNewProtect=0x730140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0066.319] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0066.320] GetProcessHeap () returned 0x780000 [0066.320] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x4749) returned 0x79e7a8 [0066.421] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19ff54 | out: lpSystemTimeAsFileTime=0x19ff54*(dwLowDateTime=0xf5c5fc0a, dwHighDateTime=0x1d6713d)) [0066.421] QueryPerformanceFrequency (in: lpFrequency=0x19ff5c | out: lpFrequency=0x19ff5c*=100000000) returned 1 [0066.421] QueryPerformanceCounter (in: lpPerformanceCount=0x19ff4c | out: lpPerformanceCount=0x19ff4c*=16239507887) returned 1 [0066.550] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x200 [0066.550] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0066.550] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x208) returned 0x79ac50 [0066.550] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x79ac50, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cmtppelyjtipf5ha.exe")) returned 0x2c [0066.550] StrRChrW (lpStart="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe", lpEnd=0x0, wMatch=0x5c) returned="\\cMtPPElYjtIPF5hA.exe" [0066.550] lstrlenW (lpString="cMtPPElYjtIPF5hA.exe") returned 20 [0066.551] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x2a) returned 0x7a3320 [0066.551] PathFindExtensionW (pszPath="cMtPPElYjtIPF5hA.exe") returned=".exe" [0066.551] StrChrW (lpStart="cMtPPElYjtIPF5hA", wMatch=0x3a) returned 0x0 [0066.551] RegOpenKeyW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Control", phkResult=0x19ff80 | out: phkResult=0x19ff80*=0x204) returned 0x0 [0066.551] RegEnumKeyW (in: hKey=0x204, dwIndex=0x0, lpName=0x19fd50, cchName=0x104 | out: lpName="ACPI") returned 0x0 [0066.551] lstrlenW (lpString="ACPI") returned 4 [0066.551] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793090 [0066.551] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1, lpName=0x19fd50, cchName=0x104 | out: lpName="AppID") returned 0x0 [0066.552] lstrlenW (lpString="AppID") returned 5 [0066.552] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7931d0 [0066.553] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x7931f0 [0066.553] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2, lpName=0x19fd50, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0066.553] lstrlenW (lpString="AppReadiness") returned 12 [0066.553] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793210 [0066.553] lstrcmpW (lpString1="app", lpString2="app") returned 0 [0066.724] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793210 | out: hHeap=0x780000) returned 1 [0066.724] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x78ae18 [0066.724] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3, lpName=0x19fd50, cchName=0x104 | out: lpName="Arbiters") returned 0x0 [0066.724] lstrlenW (lpString="Arbiters") returned 8 [0066.724] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x78ae68 [0066.724] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4, lpName=0x19fd50, cchName=0x104 | out: lpName="BackupRestore") returned 0x0 [0066.724] lstrlenW (lpString="BackupRestore") returned 13 [0066.724] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3ac0 [0066.724] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a38b8 [0066.724] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5, lpName=0x19fd50, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0066.724] lstrlenW (lpString="BitLocker") returned 9 [0066.724] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793150 [0066.724] lstrcmpW (lpString1="app", lpString2="bit") returned -1 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3908 [0066.725] lstrcmpW (lpString1="backup", lpString2="locker") returned -1 [0066.725] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6, lpName=0x19fd50, cchName=0x104 | out: lpName="CI") returned 0x0 [0066.725] lstrlenW (lpString="CI") returned 2 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x793110 [0066.725] lstrcmpW (lpString1="id", lpString2="ci") returned 1 [0066.725] RegEnumKeyW (in: hKey=0x204, dwIndex=0x7, lpName=0x19fd50, cchName=0x104 | out: lpName="Class") returned 0x0 [0066.725] lstrlenW (lpString="Class") returned 5 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x793210 [0066.725] RegEnumKeyW (in: hKey=0x204, dwIndex=0x8, lpName=0x19fd50, cchName=0x104 | out: lpName="CMF") returned 0x0 [0066.725] lstrlenW (lpString="CMF") returned 3 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7930f0 [0066.725] lstrcmpW (lpString1="app", lpString2="cmf") returned -1 [0066.725] lstrcmpW (lpString1="bit", lpString2="cmf") returned -1 [0066.725] RegEnumKeyW (in: hKey=0x204, dwIndex=0x9, lpName=0x19fd50, cchName=0x104 | out: lpName="CoDeviceInstallers") returned 0x0 [0066.725] lstrlenW (lpString="CoDeviceInstallers") returned 18 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x793050 [0066.725] lstrcmpW (lpString1="id", lpString2="co") returned 1 [0066.725] lstrcmpW (lpString1="ci", lpString2="co") returned -1 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3c00 [0066.725] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.725] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791c18 [0066.725] RegEnumKeyW (in: hKey=0x204, dwIndex=0xa, lpName=0x19fd50, cchName=0x104 | out: lpName="COM Name Arbiter") returned 0x0 [0066.725] lstrlenW (lpString="COM Name Arbiter") returned 16 [0066.725] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793230 [0066.725] lstrcmpW (lpString1="app", lpString2="com") returned -1 [0066.726] lstrcmpW (lpString1="bit", lpString2="com") returned -1 [0066.726] lstrcmpW (lpString1="cmf", lpString2="com") returned -1 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793250 [0066.726] lstrcmpW (lpString1="acpi", lpString2="name") returned -1 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3cf0 [0066.726] lstrcmpW (lpString1="restore", lpString2="arbiter") returned 1 [0066.726] RegEnumKeyW (in: hKey=0x204, dwIndex=0xb, lpName=0x19fd50, cchName=0x104 | out: lpName="CommonGlobUserSettings") returned 0x0 [0066.726] lstrlenW (lpString="CommonGlobUserSettings") returned 22 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3cc8 [0066.726] lstrcmpW (lpString1="backup", lpString2="common") returned -1 [0066.726] lstrcmpW (lpString1="locker", lpString2="common") returned 1 [0066.726] lstrcmpW (lpString1="device", lpString2="common") returned 1 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793270 [0066.726] lstrcmpW (lpString1="acpi", lpString2="glob") returned -1 [0066.726] lstrcmpW (lpString1="name", lpString2="glob") returned 1 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793130 [0066.726] lstrcmpW (lpString1="acpi", lpString2="user") returned -1 [0066.726] lstrcmpW (lpString1="name", lpString2="user") returned -1 [0066.726] lstrcmpW (lpString1="glob", lpString2="user") returned -1 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3d18 [0066.726] lstrcmpW (lpString1="arbiters", lpString2="settings") returned -1 [0066.726] RegEnumKeyW (in: hKey=0x204, dwIndex=0xc, lpName=0x19fd50, cchName=0x104 | out: lpName="Compatibility") returned 0x0 [0066.726] lstrlenW (lpString="Compatibility") returned 13 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x28) returned 0x791c48 [0066.726] RegEnumKeyW (in: hKey=0x204, dwIndex=0xd, lpName=0x19fd50, cchName=0x104 | out: lpName="ComputerName") returned 0x0 [0066.726] lstrlenW (lpString="ComputerName") returned 12 [0066.726] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3c28 [0066.726] lstrcmpW (lpString1="arbiters", lpString2="computer") returned -1 [0066.726] lstrcmpW (lpString1="settings", lpString2="computer") returned 1 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793070 [0066.727] lstrcmpW (lpString1="acpi", lpString2="name") returned -1 [0066.727] lstrcmpW (lpString1="name", lpString2="name") returned 0 [0066.727] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793070 | out: hHeap=0x780000) returned 1 [0066.727] RegEnumKeyW (in: hKey=0x204, dwIndex=0xe, lpName=0x19fd50, cchName=0x104 | out: lpName="ContentIndex") returned 0x0 [0066.727] lstrlenW (lpString="ContentIndex") returned 12 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3868 [0066.727] lstrcmpW (lpString1="restore", lpString2="content") returned 1 [0066.727] lstrcmpW (lpString1="arbiter", lpString2="content") returned -1 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x793290 [0066.727] lstrcmpW (lpString1="class", lpString2="index") returned -1 [0066.727] RegEnumKeyW (in: hKey=0x204, dwIndex=0xf, lpName=0x19fd50, cchName=0x104 | out: lpName="CrashControl") returned 0x0 [0066.727] lstrlenW (lpString="CrashControl") returned 12 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x792f90 [0066.727] lstrcmpW (lpString1="class", lpString2="crash") returned -1 [0066.727] lstrcmpW (lpString1="index", lpString2="crash") returned 1 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3b10 [0066.727] lstrcmpW (lpString1="restore", lpString2="control") returned 1 [0066.727] lstrcmpW (lpString1="arbiter", lpString2="control") returned -1 [0066.727] lstrcmpW (lpString1="content", lpString2="control") returned -1 [0066.727] RegEnumKeyW (in: hKey=0x204, dwIndex=0x10, lpName=0x19fd50, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0066.727] lstrlenW (lpString="Cryptography") returned 12 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x26) returned 0x791cd8 [0066.727] RegEnumKeyW (in: hKey=0x204, dwIndex=0x11, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceClasses") returned 0x0 [0066.727] lstrlenW (lpString="DeviceClasses") returned 13 [0066.727] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3c78 [0066.727] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.727] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.727] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0066.728] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3c78 | out: hHeap=0x780000) returned 1 [0066.728] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3b38 [0066.728] lstrcmpW (lpString1="restore", lpString2="classes") returned 1 [0066.728] lstrcmpW (lpString1="arbiter", lpString2="classes") returned -1 [0066.728] lstrcmpW (lpString1="content", lpString2="classes") returned 1 [0066.728] lstrcmpW (lpString1="control", lpString2="classes") returned 1 [0066.728] RegEnumKeyW (in: hKey=0x204, dwIndex=0x12, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceContainerPropertyUpdateEvents") returned 0x0 [0066.728] lstrlenW (lpString="DeviceContainerPropertyUpdateEvents") returned 35 [0066.728] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a39f8 [0066.728] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.728] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.728] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0066.728] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a39f8 | out: hHeap=0x780000) returned 1 [0066.728] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3d40 [0066.728] lstrcmpW (lpString1="readiness", lpString2="container") returned 1 [0066.728] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3890 [0066.728] lstrcmpW (lpString1="arbiters", lpString2="property") returned -1 [0066.728] lstrcmpW (lpString1="settings", lpString2="property") returned 1 [0066.728] lstrcmpW (lpString1="computer", lpString2="property") returned -1 [0066.728] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3c50 [0066.728] lstrcmpW (lpString1="backup", lpString2="update") returned -1 [0066.728] lstrcmpW (lpString1="locker", lpString2="update") returned -1 [0066.728] lstrcmpW (lpString1="device", lpString2="update") returned -1 [0066.728] lstrcmpW (lpString1="common", lpString2="update") returned -1 [0066.728] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3a20 [0066.728] lstrcmpW (lpString1="backup", lpString2="events") returned -1 [0066.728] lstrcmpW (lpString1="locker", lpString2="events") returned 1 [0066.728] lstrcmpW (lpString1="device", lpString2="events") returned -1 [0066.728] lstrcmpW (lpString1="common", lpString2="events") returned -1 [0066.728] lstrcmpW (lpString1="update", lpString2="events") returned 1 [0066.728] RegEnumKeyW (in: hKey=0x204, dwIndex=0x13, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceContainers") returned 0x0 [0066.729] lstrlenW (lpString="DeviceContainers") returned 16 [0066.729] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3b88 [0066.729] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.729] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.729] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0066.729] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b88 | out: hHeap=0x780000) returned 1 [0066.729] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791978 [0066.729] lstrcmpW (lpString1="installers", lpString2="containers") returned 1 [0066.729] RegEnumKeyW (in: hKey=0x204, dwIndex=0x14, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceGuard") returned 0x0 [0066.729] lstrlenW (lpString="DeviceGuard") returned 11 [0066.729] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3b60 [0066.729] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.729] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.729] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0066.729] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b60 | out: hHeap=0x780000) returned 1 [0066.729] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x793070 [0066.729] lstrcmpW (lpString1="class", lpString2="guard") returned -1 [0066.729] lstrcmpW (lpString1="index", lpString2="guard") returned 1 [0066.729] lstrcmpW (lpString1="crash", lpString2="guard") returned -1 [0066.729] RegEnumKeyW (in: hKey=0x204, dwIndex=0x15, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceMigration") returned 0x0 [0066.729] lstrlenW (lpString="DeviceMigration") returned 15 [0066.729] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3b60 [0066.729] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.729] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.729] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0066.729] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b60 | out: hHeap=0x780000) returned 1 [0066.729] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3b60 [0066.729] lstrcmpW (lpString1="readiness", lpString2="migration") returned 1 [0066.729] lstrcmpW (lpString1="container", lpString2="migration") returned -1 [0066.729] RegEnumKeyW (in: hKey=0x204, dwIndex=0x16, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceOverrides") returned 0x0 [0066.730] lstrlenW (lpString="DeviceOverrides") returned 15 [0066.730] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3b88 [0066.730] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0066.730] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0066.730] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0066.730] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b88 | out: hHeap=0x780000) returned 1 [0066.730] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a38e0 [0066.730] lstrcmpW (lpString1="readiness", lpString2="overrides") returned 1 [0066.730] lstrcmpW (lpString1="container", lpString2="overrides") returned -1 [0066.730] lstrcmpW (lpString1="migration", lpString2="overrides") returned -1 [0066.730] RegEnumKeyW (in: hKey=0x204, dwIndex=0x17, lpName=0x19fd50, cchName=0x104 | out: lpName="DevQuery") returned 0x0 [0066.730] lstrlenW (lpString="DevQuery") returned 8 [0066.730] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x792ef0 [0066.730] lstrcmpW (lpString1="app", lpString2="dev") returned -1 [0066.730] lstrcmpW (lpString1="bit", lpString2="dev") returned -1 [0066.730] lstrcmpW (lpString1="cmf", lpString2="dev") returned -1 [0066.730] lstrcmpW (lpString1="com", lpString2="dev") returned -1 [0066.730] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x792eb0 [0066.730] lstrcmpW (lpString1="class", lpString2="query") returned -1 [0066.730] lstrcmpW (lpString1="index", lpString2="query") returned -1 [0066.731] lstrcmpW (lpString1="crash", lpString2="query") returned -1 [0066.731] lstrcmpW (lpString1="guard", lpString2="query") returned -1 [0066.731] RegEnumKeyW (in: hKey=0x204, dwIndex=0x18, lpName=0x19fd50, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0066.731] lstrlenW (lpString="Diagnostics") returned 11 [0066.731] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24) returned 0x791c78 [0066.732] RegEnumKeyW (in: hKey=0x204, dwIndex=0x19, lpName=0x19fd50, cchName=0x104 | out: lpName="DmaSecurity") returned 0x0 [0066.732] lstrlenW (lpString="DmaSecurity") returned 11 [0066.732] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7930b0 [0066.732] lstrcmpW (lpString1="app", lpString2="dma") returned -1 [0066.732] lstrcmpW (lpString1="bit", lpString2="dma") returned -1 [0066.732] lstrcmpW (lpString1="cmf", lpString2="dma") returned -1 [0066.732] lstrcmpW (lpString1="com", lpString2="dma") returned -1 [0066.732] lstrcmpW (lpString1="dev", lpString2="dma") returned -1 [0066.732] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3930 [0066.732] lstrcmpW (lpString1="arbiters", lpString2="security") returned -1 [0066.732] lstrcmpW (lpString1="settings", lpString2="security") returned 1 [0066.732] lstrcmpW (lpString1="computer", lpString2="security") returned -1 [0066.732] lstrcmpW (lpString1="property", lpString2="security") returned -1 [0066.732] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1a, lpName=0x19fd50, cchName=0x104 | out: lpName="EarlyLaunch") returned 0x0 [0066.732] lstrlenW (lpString="EarlyLaunch") returned 11 [0066.732] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x792ed0 [0066.732] lstrcmpW (lpString1="class", lpString2="early") returned -1 [0066.732] lstrcmpW (lpString1="index", lpString2="early") returned 1 [0066.732] lstrcmpW (lpString1="crash", lpString2="early") returned -1 [0066.732] lstrcmpW (lpString1="guard", lpString2="early") returned 1 [0066.732] lstrcmpW (lpString1="query", lpString2="early") returned 1 [0066.732] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3c78 [0066.732] lstrcmpW (lpString1="backup", lpString2="launch") returned -1 [0066.732] lstrcmpW (lpString1="locker", lpString2="launch") returned 1 [0066.732] lstrcmpW (lpString1="device", lpString2="launch") returned -1 [0066.732] lstrcmpW (lpString1="common", lpString2="launch") returned -1 [0066.732] lstrcmpW (lpString1="update", lpString2="launch") returned 1 [0066.732] lstrcmpW (lpString1="events", lpString2="launch") returned -1 [0066.732] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1b, lpName=0x19fd50, cchName=0x104 | out: lpName="EAS") returned 0x0 [0066.732] lstrlenW (lpString="EAS") returned 3 [0066.732] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7930d0 [0066.732] lstrcmpW (lpString1="app", lpString2="eas") returned -1 [0066.733] lstrcmpW (lpString1="bit", lpString2="eas") returned -1 [0066.733] lstrcmpW (lpString1="cmf", lpString2="eas") returned -1 [0066.733] lstrcmpW (lpString1="com", lpString2="eas") returned -1 [0066.733] lstrcmpW (lpString1="dev", lpString2="eas") returned -1 [0066.733] lstrcmpW (lpString1="dma", lpString2="eas") returned -1 [0066.733] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1c, lpName=0x19fd50, cchName=0x104 | out: lpName="Els") returned 0x0 [0066.733] lstrlenW (lpString="Els") returned 3 [0066.733] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x792f10 [0066.733] lstrcmpW (lpString1="app", lpString2="els") returned -1 [0066.733] lstrcmpW (lpString1="bit", lpString2="els") returned -1 [0066.733] lstrcmpW (lpString1="cmf", lpString2="els") returned -1 [0066.733] lstrcmpW (lpString1="com", lpString2="els") returned -1 [0066.733] lstrcmpW (lpString1="dev", lpString2="els") returned -1 [0066.733] lstrcmpW (lpString1="dma", lpString2="els") returned -1 [0066.733] lstrcmpW (lpString1="eas", lpString2="els") returned -1 [0066.733] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1d, lpName=0x19fd50, cchName=0x104 | out: lpName="Errata") returned 0x0 [0066.733] lstrlenW (lpString="Errata") returned 6 [0066.733] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3958 [0066.733] lstrcmpW (lpString1="backup", lpString2="errata") returned -1 [0066.733] lstrcmpW (lpString1="locker", lpString2="errata") returned 1 [0066.733] lstrcmpW (lpString1="device", lpString2="errata") returned -1 [0066.733] lstrcmpW (lpString1="common", lpString2="errata") returned -1 [0066.733] lstrcmpW (lpString1="update", lpString2="errata") returned 1 [0066.733] lstrcmpW (lpString1="events", lpString2="errata") returned 1 [0066.733] lstrcmpW (lpString1="launch", lpString2="errata") returned 1 [0066.733] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1e, lpName=0x19fd50, cchName=0x104 | out: lpName="FileSystem") returned 0x0 [0066.733] lstrlenW (lpString="FileSystem") returned 10 [0066.733] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x792f30 [0066.733] lstrcmpW (lpString1="acpi", lpString2="file") returned -1 [0066.733] lstrcmpW (lpString1="name", lpString2="file") returned 1 [0066.733] lstrcmpW (lpString1="glob", lpString2="file") returned 1 [0066.733] lstrcmpW (lpString1="user", lpString2="file") returned 1 [0066.733] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3b88 [0066.734] lstrcmpW (lpString1="backup", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="locker", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="device", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="common", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="update", lpString2="system") returned 1 [0066.734] lstrcmpW (lpString1="events", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="launch", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="errata", lpString2="system") returned -1 [0066.734] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1f, lpName=0x19fd50, cchName=0x104 | out: lpName="FileSystemUtilities") returned 0x0 [0066.734] lstrlenW (lpString="FileSystemUtilities") returned 19 [0066.734] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x792f50 [0066.734] lstrcmpW (lpString1="acpi", lpString2="file") returned -1 [0066.734] lstrcmpW (lpString1="name", lpString2="file") returned 1 [0066.734] lstrcmpW (lpString1="glob", lpString2="file") returned 1 [0066.734] lstrcmpW (lpString1="user", lpString2="file") returned 1 [0066.734] lstrcmpW (lpString1="file", lpString2="file") returned 0 [0066.734] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792f50 | out: hHeap=0x780000) returned 1 [0066.734] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3980 [0066.734] lstrcmpW (lpString1="backup", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="locker", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="device", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="common", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="update", lpString2="system") returned 1 [0066.734] lstrcmpW (lpString1="events", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="launch", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="errata", lpString2="system") returned -1 [0066.734] lstrcmpW (lpString1="system", lpString2="system") returned 0 [0066.734] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3980 | out: hHeap=0x780000) returned 1 [0066.734] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3ae8 [0066.734] lstrcmpW (lpString1="readiness", lpString2="utilities") returned -1 [0066.734] lstrcmpW (lpString1="container", lpString2="utilities") returned -1 [0066.735] lstrcmpW (lpString1="migration", lpString2="utilities") returned -1 [0066.735] lstrcmpW (lpString1="overrides", lpString2="utilities") returned -1 [0066.735] RegEnumKeyW (in: hKey=0x204, dwIndex=0x20, lpName=0x19fd50, cchName=0x104 | out: lpName="GraphicsDrivers") returned 0x0 [0066.735] lstrlenW (lpString="GraphicsDrivers") returned 15 [0066.735] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3980 [0066.735] lstrcmpW (lpString1="arbiters", lpString2="graphics") returned -1 [0066.735] lstrcmpW (lpString1="settings", lpString2="graphics") returned 1 [0066.735] lstrcmpW (lpString1="computer", lpString2="graphics") returned -1 [0066.735] lstrcmpW (lpString1="property", lpString2="graphics") returned 1 [0066.735] lstrcmpW (lpString1="security", lpString2="graphics") returned 1 [0066.735] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3bb0 [0066.735] lstrcmpW (lpString1="restore", lpString2="drivers") returned 1 [0066.735] lstrcmpW (lpString1="arbiter", lpString2="drivers") returned -1 [0066.735] lstrcmpW (lpString1="content", lpString2="drivers") returned -1 [0066.735] lstrcmpW (lpString1="control", lpString2="drivers") returned -1 [0066.735] lstrcmpW (lpString1="classes", lpString2="drivers") returned -1 [0066.735] RegEnumKeyW (in: hKey=0x204, dwIndex=0x21, lpName=0x19fd50, cchName=0x104 | out: lpName="GroupOrderList") returned 0x0 [0066.735] lstrlenW (lpString="GroupOrderList") returned 14 [0066.735] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x792f50 [0066.735] lstrcmpW (lpString1="class", lpString2="group") returned -1 [0066.735] lstrcmpW (lpString1="index", lpString2="group") returned 1 [0066.735] lstrcmpW (lpString1="crash", lpString2="group") returned -1 [0066.735] lstrcmpW (lpString1="guard", lpString2="group") returned 1 [0066.735] lstrcmpW (lpString1="query", lpString2="group") returned 1 [0066.735] lstrcmpW (lpString1="early", lpString2="group") returned -1 [0066.735] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7932b0 [0066.735] lstrcmpW (lpString1="class", lpString2="order") returned -1 [0066.735] lstrcmpW (lpString1="index", lpString2="order") returned -1 [0066.735] lstrcmpW (lpString1="crash", lpString2="order") returned -1 [0066.735] lstrcmpW (lpString1="guard", lpString2="order") returned -1 [0066.735] lstrcmpW (lpString1="query", lpString2="order") returned 1 [0066.736] lstrcmpW (lpString1="early", lpString2="order") returned -1 [0066.736] lstrcmpW (lpString1="group", lpString2="order") returned -1 [0066.736] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7932d0 [0066.736] lstrcmpW (lpString1="acpi", lpString2="list") returned -1 [0066.736] lstrcmpW (lpString1="name", lpString2="list") returned 1 [0066.736] lstrcmpW (lpString1="glob", lpString2="list") returned -1 [0066.736] lstrcmpW (lpString1="user", lpString2="list") returned 1 [0066.736] lstrcmpW (lpString1="file", lpString2="list") returned -1 [0066.736] RegEnumKeyW (in: hKey=0x204, dwIndex=0x22, lpName=0x19fd50, cchName=0x104 | out: lpName="HAL") returned 0x0 [0066.736] lstrlenW (lpString="HAL") returned 3 [0066.736] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7932f0 [0066.736] lstrcmpW (lpString1="app", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="bit", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="cmf", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="com", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="dev", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="dma", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="eas", lpString2="hal") returned -1 [0066.736] lstrcmpW (lpString1="els", lpString2="hal") returned -1 [0066.736] RegEnumKeyW (in: hKey=0x204, dwIndex=0x23, lpName=0x19fd50, cchName=0x104 | out: lpName="IDConfigDB") returned 0x0 [0066.736] lstrlenW (lpString="IDConfigDB") returned 10 [0066.736] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3ca0 [0066.736] lstrcmpW (lpString1="arbiters", lpString2="idconfig") returned -1 [0066.736] lstrcmpW (lpString1="settings", lpString2="idconfig") returned 1 [0066.736] lstrcmpW (lpString1="computer", lpString2="idconfig") returned -1 [0066.736] lstrcmpW (lpString1="property", lpString2="idconfig") returned 1 [0066.736] lstrcmpW (lpString1="security", lpString2="idconfig") returned 1 [0066.736] lstrcmpW (lpString1="graphics", lpString2="idconfig") returned -1 [0066.736] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x793310 [0066.736] lstrcmpW (lpString1="id", lpString2="db") returned 1 [0066.736] lstrcmpW (lpString1="ci", lpString2="db") returned -1 [0066.736] lstrcmpW (lpString1="co", lpString2="db") returned -1 [0066.736] RegEnumKeyW (in: hKey=0x204, dwIndex=0x24, lpName=0x19fd50, cchName=0x104 | out: lpName="InitialMachineConfig") returned 0x0 [0066.737] lstrlenW (lpString="InitialMachineConfig") returned 20 [0066.737] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a39a8 [0066.737] lstrcmpW (lpString1="restore", lpString2="initial") returned 1 [0066.737] lstrcmpW (lpString1="arbiter", lpString2="initial") returned -1 [0066.737] lstrcmpW (lpString1="content", lpString2="initial") returned -1 [0066.737] lstrcmpW (lpString1="control", lpString2="initial") returned -1 [0066.737] lstrcmpW (lpString1="classes", lpString2="initial") returned -1 [0066.737] lstrcmpW (lpString1="drivers", lpString2="initial") returned -1 [0066.737] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3bd8 [0066.737] lstrcmpW (lpString1="restore", lpString2="machine") returned 1 [0066.737] lstrcmpW (lpString1="arbiter", lpString2="machine") returned -1 [0066.737] lstrcmpW (lpString1="content", lpString2="machine") returned -1 [0066.737] lstrcmpW (lpString1="control", lpString2="machine") returned -1 [0066.737] lstrcmpW (lpString1="classes", lpString2="machine") returned -1 [0066.737] lstrcmpW (lpString1="drivers", lpString2="machine") returned -1 [0066.737] lstrcmpW (lpString1="initial", lpString2="machine") returned -1 [0066.737] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a39d0 [0066.737] lstrcmpW (lpString1="backup", lpString2="config") returned -1 [0066.737] lstrcmpW (lpString1="locker", lpString2="config") returned 1 [0066.737] lstrcmpW (lpString1="device", lpString2="config") returned 1 [0066.737] lstrcmpW (lpString1="common", lpString2="config") returned -1 [0066.737] lstrcmpW (lpString1="update", lpString2="config") returned 1 [0066.737] lstrcmpW (lpString1="events", lpString2="config") returned 1 [0066.737] lstrcmpW (lpString1="launch", lpString2="config") returned 1 [0066.737] lstrcmpW (lpString1="errata", lpString2="config") returned 1 [0066.737] lstrcmpW (lpString1="system", lpString2="config") returned 1 [0066.737] RegEnumKeyW (in: hKey=0x204, dwIndex=0x25, lpName=0x19fd50, cchName=0x104 | out: lpName="IPMI") returned 0x0 [0066.737] lstrlenW (lpString="IPMI") returned 4 [0066.737] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793610 [0066.737] lstrcmpW (lpString1="acpi", lpString2="ipmi") returned -1 [0066.737] lstrcmpW (lpString1="name", lpString2="ipmi") returned 1 [0066.737] lstrcmpW (lpString1="glob", lpString2="ipmi") returned -1 [0066.737] lstrcmpW (lpString1="user", lpString2="ipmi") returned 1 [0066.738] lstrcmpW (lpString1="file", lpString2="ipmi") returned -1 [0066.738] lstrcmpW (lpString1="list", lpString2="ipmi") returned 1 [0066.738] RegEnumKeyW (in: hKey=0x204, dwIndex=0x26, lpName=0x19fd50, cchName=0x104 | out: lpName="Keyboard Layout") returned 0x0 [0066.738] lstrlenW (lpString="Keyboard Layout") returned 15 [0066.738] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a39f8 [0066.738] lstrcmpW (lpString1="arbiters", lpString2="keyboard") returned -1 [0066.738] lstrcmpW (lpString1="settings", lpString2="keyboard") returned 1 [0066.738] lstrcmpW (lpString1="computer", lpString2="keyboard") returned -1 [0066.738] lstrcmpW (lpString1="property", lpString2="keyboard") returned 1 [0066.738] lstrcmpW (lpString1="security", lpString2="keyboard") returned 1 [0066.738] lstrcmpW (lpString1="graphics", lpString2="keyboard") returned -1 [0066.738] lstrcmpW (lpString1="idconfig", lpString2="keyboard") returned -1 [0066.738] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3a48 [0066.738] lstrcmpW (lpString1="backup", lpString2="layout") returned -1 [0066.738] lstrcmpW (lpString1="locker", lpString2="layout") returned 1 [0066.738] lstrcmpW (lpString1="device", lpString2="layout") returned -1 [0066.738] lstrcmpW (lpString1="common", lpString2="layout") returned -1 [0066.738] lstrcmpW (lpString1="update", lpString2="layout") returned 1 [0066.738] lstrcmpW (lpString1="events", lpString2="layout") returned -1 [0066.738] lstrcmpW (lpString1="launch", lpString2="layout") returned -1 [0066.738] lstrcmpW (lpString1="errata", lpString2="layout") returned -1 [0066.738] lstrcmpW (lpString1="system", lpString2="layout") returned 1 [0066.738] lstrcmpW (lpString1="config", lpString2="layout") returned -1 [0066.738] RegEnumKeyW (in: hKey=0x204, dwIndex=0x27, lpName=0x19fd50, cchName=0x104 | out: lpName="Keyboard Layouts") returned 0x0 [0066.738] lstrlenW (lpString="Keyboard Layouts") returned 16 [0066.738] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3a70 [0066.738] lstrcmpW (lpString1="arbiters", lpString2="keyboard") returned -1 [0066.739] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3a70 | out: hHeap=0x780000) returned 1 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3a70 [0066.739] RegEnumKeyW (in: hKey=0x204, dwIndex=0x28, lpName=0x19fd50, cchName=0x104 | out: lpName="Lsa") returned 0x0 [0066.739] lstrlenW (lpString="Lsa") returned 3 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793370 [0066.739] RegEnumKeyW (in: hKey=0x204, dwIndex=0x29, lpName=0x19fd50, cchName=0x104 | out: lpName="LsaExtensionConfig") returned 0x0 [0066.739] lstrlenW (lpString="LsaExtensionConfig") returned 18 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793510 [0066.739] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793510 | out: hHeap=0x780000) returned 1 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3a98 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3ea8 [0066.739] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ea8 | out: hHeap=0x780000) returned 1 [0066.739] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2a, lpName=0x19fd50, cchName=0x104 | out: lpName="LsaInformation") returned 0x0 [0066.739] lstrlenW (lpString="LsaInformation") returned 14 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7934f0 [0066.739] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7934f0 | out: hHeap=0x780000) returned 1 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24) returned 0x791ca8 [0066.739] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2b, lpName=0x19fd50, cchName=0x104 | out: lpName="ManufacturingMode") returned 0x0 [0066.739] lstrlenW (lpString="ManufacturingMode") returned 17 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x28) returned 0x791948 [0066.739] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793590 [0066.739] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2c, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaCategories") returned 0x0 [0066.740] lstrlenW (lpString="MediaCategories") returned 15 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x793330 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x7919a8 [0066.740] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2d, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaInterfaces") returned 0x0 [0066.740] lstrlenW (lpString="MediaInterfaces") returned 15 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7935b0 [0066.740] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7935b0 | out: hHeap=0x780000) returned 1 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791bb8 [0066.740] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2e, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaProperties") returned 0x0 [0066.740] lstrlenW (lpString="MediaProperties") returned 15 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7935b0 [0066.740] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7935b0 | out: hHeap=0x780000) returned 1 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x7919d8 [0066.740] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2f, lpName=0x19fd50, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0066.740] lstrlenW (lpString="MSDTC") returned 5 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7934b0 [0066.740] RegEnumKeyW (in: hKey=0x204, dwIndex=0x30, lpName=0x19fd50, cchName=0x104 | out: lpName="MUI") returned 0x0 [0066.740] lstrlenW (lpString="MUI") returned 3 [0066.740] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793390 [0066.740] RegEnumKeyW (in: hKey=0x204, dwIndex=0x31, lpName=0x19fd50, cchName=0x104 | out: lpName="NetDiagFx") returned 0x0 [0066.741] lstrlenW (lpString="NetDiagFx") returned 9 [0066.741] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793350 [0066.741] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793470 [0066.741] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x7933f0 [0066.741] RegEnumKeyW (in: hKey=0x204, dwIndex=0x32, lpName=0x19fd50, cchName=0x104 | out: lpName="NetDrivers") returned 0x0 [0066.742] lstrlenW (lpString="NetDrivers") returned 10 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7933d0 [0066.742] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7933d0 | out: hHeap=0x780000) returned 1 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3f70 [0066.742] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f70 | out: hHeap=0x780000) returned 1 [0066.742] RegEnumKeyW (in: hKey=0x204, dwIndex=0x33, lpName=0x19fd50, cchName=0x104 | out: lpName="NetProvision") returned 0x0 [0066.742] lstrlenW (lpString="NetProvision") returned 12 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793490 [0066.742] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793490 | out: hHeap=0x780000) returned 1 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3fe8 [0066.742] RegEnumKeyW (in: hKey=0x204, dwIndex=0x34, lpName=0x19fd50, cchName=0x104 | out: lpName="NetTrace") returned 0x0 [0066.742] lstrlenW (lpString="NetTrace") returned 8 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793570 [0066.742] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793570 | out: hHeap=0x780000) returned 1 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7934d0 [0066.742] RegEnumKeyW (in: hKey=0x204, dwIndex=0x35, lpName=0x19fd50, cchName=0x104 | out: lpName="Network") returned 0x0 [0066.742] lstrlenW (lpString="Network") returned 7 [0066.742] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3e30 [0066.742] RegEnumKeyW (in: hKey=0x204, dwIndex=0x36, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkProvider") returned 0x0 [0066.742] lstrlenW (lpString="NetworkProvider") returned 15 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ed0 [0066.743] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3de0 [0066.743] RegEnumKeyW (in: hKey=0x204, dwIndex=0x37, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkSetup2") returned 0x0 [0066.743] lstrlenW (lpString="NetworkSetup2") returned 13 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ef8 [0066.743] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ef8 | out: hHeap=0x780000) returned 1 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3e58 [0066.743] RegEnumKeyW (in: hKey=0x204, dwIndex=0x38, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkUxManager") returned 0x0 [0066.743] lstrlenW (lpString="NetworkUxManager") returned 16 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3d90 [0066.743] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3d90 | out: hHeap=0x780000) returned 1 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x7933b0 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ef8 [0066.743] RegEnumKeyW (in: hKey=0x204, dwIndex=0x39, lpName=0x19fd50, cchName=0x104 | out: lpName="Nls") returned 0x0 [0066.743] lstrlenW (lpString="Nls") returned 3 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7933d0 [0066.743] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3a, lpName=0x19fd50, cchName=0x104 | out: lpName="NodeInterfaces") returned 0x0 [0066.743] lstrlenW (lpString="NodeInterfaces") returned 14 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793410 [0066.743] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791ac8 [0066.743] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791ac8 | out: hHeap=0x780000) returned 1 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3b, lpName=0x19fd50, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0066.744] lstrlenW (lpString="Notifications") returned 13 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x28) returned 0x791ac8 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3c, lpName=0x19fd50, cchName=0x104 | out: lpName="Nsi") returned 0x0 [0066.744] lstrlenW (lpString="Nsi") returned 3 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x793570 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3d, lpName=0x19fd50, cchName=0x104 | out: lpName="OSExtensionDatabase") returned 0x0 [0066.744] lstrlenW (lpString="OSExtensionDatabase") returned 19 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24) returned 0x791af8 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3e80 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3e, lpName=0x19fd50, cchName=0x104 | out: lpName="PnP") returned 0x0 [0066.744] lstrlenW (lpString="PnP") returned 3 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x793630 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3f, lpName=0x19fd50, cchName=0x104 | out: lpName="Power") returned 0x0 [0066.744] lstrlenW (lpString="Power") returned 5 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x793430 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x40, lpName=0x19fd50, cchName=0x104 | out: lpName="Print") returned 0x0 [0066.744] lstrlenW (lpString="Print") returned 5 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7935b0 [0066.744] RegEnumKeyW (in: hKey=0x204, dwIndex=0x41, lpName=0x19fd50, cchName=0x104 | out: lpName="PriorityControl") returned 0x0 [0066.744] lstrlenW (lpString="PriorityControl") returned 15 [0066.744] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3f20 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a4010 [0066.745] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4010 | out: hHeap=0x780000) returned 1 [0066.745] RegEnumKeyW (in: hKey=0x204, dwIndex=0x42, lpName=0x19fd50, cchName=0x104 | out: lpName="ProductOptions") returned 0x0 [0066.745] lstrlenW (lpString="ProductOptions") returned 14 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3db8 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3f98 [0066.745] RegEnumKeyW (in: hKey=0x204, dwIndex=0x43, lpName=0x19fd50, cchName=0x104 | out: lpName="RadioManagement") returned 0x0 [0066.745] lstrlenW (lpString="RadioManagement") returned 15 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x793450 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791b28 [0066.745] RegEnumKeyW (in: hKey=0x204, dwIndex=0x44, lpName=0x19fd50, cchName=0x104 | out: lpName="Remote Assistance") returned 0x0 [0066.745] lstrlenW (lpString="Remote Assistance") returned 17 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a4010 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791b58 [0066.745] RegEnumKeyW (in: hKey=0x204, dwIndex=0x45, lpName=0x19fd50, cchName=0x104 | out: lpName="RetailDemo") returned 0x0 [0066.745] lstrlenW (lpString="RetailDemo") returned 10 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3f70 [0066.745] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7935d0 [0066.745] RegEnumKeyW (in: hKey=0x204, dwIndex=0x46, lpName=0x19fd50, cchName=0x104 | out: lpName="SafeBoot") returned 0x0 [0066.745] lstrlenW (lpString="SafeBoot") returned 8 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793490 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7934f0 [0066.746] RegEnumKeyW (in: hKey=0x204, dwIndex=0x47, lpName=0x19fd50, cchName=0x104 | out: lpName="SAM") returned 0x0 [0066.746] lstrlenW (lpString="SAM") returned 3 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7935f0 [0066.746] RegEnumKeyW (in: hKey=0x204, dwIndex=0x48, lpName=0x19fd50, cchName=0x104 | out: lpName="ScEvents") returned 0x0 [0066.746] lstrlenW (lpString="ScEvents") returned 8 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x793530 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3d68 [0066.746] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3d68 | out: hHeap=0x780000) returned 1 [0066.746] RegEnumKeyW (in: hKey=0x204, dwIndex=0x49, lpName=0x19fd50, cchName=0x104 | out: lpName="ScsiPort") returned 0x0 [0066.746] lstrlenW (lpString="ScsiPort") returned 8 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793510 [0066.746] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793650 [0066.746] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4a, lpName=0x19fd50, cchName=0x104 | out: lpName="SecureBoot") returned 0x0 [0066.746] lstrlenW (lpString="SecureBoot") returned 10 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3ea8 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793550 [0066.747] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793550 | out: hHeap=0x780000) returned 1 [0066.747] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4b, lpName=0x19fd50, cchName=0x104 | out: lpName="SecurePipeServers") returned 0x0 [0066.747] lstrlenW (lpString="SecurePipeServers") returned 17 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3e08 [0066.747] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3e08 | out: hHeap=0x780000) returned 1 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x793550 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3d68 [0066.747] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4c, lpName=0x19fd50, cchName=0x104 | out: lpName="SecurityProviders") returned 0x0 [0066.747] lstrlenW (lpString="SecurityProviders") returned 17 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3fc0 [0066.747] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3fc0 | out: hHeap=0x780000) returned 1 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3d90 [0066.747] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4d, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceAggregatedEvents") returned 0x0 [0066.747] lstrlenW (lpString="ServiceAggregatedEvents") returned 23 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3e08 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x791be8 [0066.747] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3fc0 [0066.747] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3fc0 | out: hHeap=0x780000) returned 1 [0066.747] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4e, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceGroupOrder") returned 0x0 [0066.748] lstrlenW (lpString="ServiceGroupOrder") returned 17 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ed0 [0066.748] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7a40d0 [0066.748] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a40d0 | out: hHeap=0x780000) returned 1 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7a4370 [0066.748] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4370 | out: hHeap=0x780000) returned 1 [0066.748] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4f, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceProvider") returned 0x0 [0066.748] lstrlenW (lpString="ServiceProvider") returned 15 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ed0 [0066.748] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a3f48 [0066.748] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f48 | out: hHeap=0x780000) returned 1 [0066.748] RegEnumKeyW (in: hKey=0x204, dwIndex=0x50, lpName=0x19fd50, cchName=0x104 | out: lpName="Session Manager") returned 0x0 [0066.748] lstrlenW (lpString="Session Manager") returned 15 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3fc0 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ed0 [0066.748] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0066.748] RegEnumKeyW (in: hKey=0x204, dwIndex=0x51, lpName=0x19fd50, cchName=0x104 | out: lpName="SNMP") returned 0x0 [0066.748] lstrlenW (lpString="SNMP") returned 4 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4630 [0066.748] RegEnumKeyW (in: hKey=0x204, dwIndex=0x52, lpName=0x19fd50, cchName=0x104 | out: lpName="SQMServiceList") returned 0x0 [0066.748] lstrlenW (lpString="SQMServiceList") returned 14 [0066.748] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x7a4d38 [0066.749] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4710 [0066.749] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4710 | out: hHeap=0x780000) returned 1 [0066.749] RegEnumKeyW (in: hKey=0x204, dwIndex=0x53, lpName=0x19fd50, cchName=0x104 | out: lpName="Srp") returned 0x0 [0066.749] lstrlenW (lpString="Srp") returned 3 [0066.749] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a46b0 [0066.749] RegEnumKeyW (in: hKey=0x204, dwIndex=0x54, lpName=0x19fd50, cchName=0x104 | out: lpName="SrpExtensionConfig") returned 0x0 [0066.749] lstrlenW (lpString="SrpExtensionConfig") returned 18 [0066.749] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a45d0 [0066.749] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a45d0 | out: hHeap=0x780000) returned 1 [0066.749] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3ed0 [0066.749] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0066.749] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3ed0 [0066.750] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0066.750] RegEnumKeyW (in: hKey=0x204, dwIndex=0x55, lpName=0x19fd50, cchName=0x104 | out: lpName="StillImage") returned 0x0 [0066.750] lstrlenW (lpString="StillImage") returned 10 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7a4750 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7a44b0 [0066.750] RegEnumKeyW (in: hKey=0x204, dwIndex=0x56, lpName=0x19fd50, cchName=0x104 | out: lpName="Storage") returned 0x0 [0066.750] lstrlenW (lpString="Storage") returned 7 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3ed0 [0066.750] RegEnumKeyW (in: hKey=0x204, dwIndex=0x57, lpName=0x19fd50, cchName=0x104 | out: lpName="StorageManagement") returned 0x0 [0066.750] lstrlenW (lpString="StorageManagement") returned 17 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a3f48 [0066.750] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f48 | out: hHeap=0x780000) returned 1 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x22) returned 0x7a5098 [0066.750] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5098 | out: hHeap=0x780000) returned 1 [0066.750] RegEnumKeyW (in: hKey=0x204, dwIndex=0x58, lpName=0x19fd50, cchName=0x104 | out: lpName="StorPort") returned 0x0 [0066.750] lstrlenW (lpString="StorPort") returned 8 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4710 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4730 [0066.750] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4730 | out: hHeap=0x780000) returned 1 [0066.750] RegEnumKeyW (in: hKey=0x204, dwIndex=0x59, lpName=0x19fd50, cchName=0x104 | out: lpName="StSec") returned 0x0 [0066.750] lstrlenW (lpString="StSec") returned 5 [0066.750] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x7a4550 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4570 [0066.751] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5a, lpName=0x19fd50, cchName=0x104 | out: lpName="SystemResources") returned 0x0 [0066.751] lstrlenW (lpString="SystemResources") returned 15 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a3f48 [0066.751] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f48 | out: hHeap=0x780000) returned 1 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a3f48 [0066.751] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5b, lpName=0x19fd50, cchName=0x104 | out: lpName="TabletPC") returned 0x0 [0066.751] lstrlenW (lpString="TabletPC") returned 8 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a5688 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x12) returned 0x7a4590 [0066.751] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5c, lpName=0x19fd50, cchName=0x104 | out: lpName="Terminal Server") returned 0x0 [0066.751] lstrlenW (lpString="Terminal Server") returned 15 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a5548 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a56b0 [0066.751] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5d, lpName=0x19fd50, cchName=0x104 | out: lpName="TimeZoneInformation") returned 0x0 [0066.751] lstrlenW (lpString="TimeZoneInformation") returned 19 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a44f0 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a47b0 [0066.751] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24) returned 0x7a51b8 [0066.751] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a51b8 | out: hHeap=0x780000) returned 1 [0066.751] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5e, lpName=0x19fd50, cchName=0x104 | out: lpName="Ubpm") returned 0x0 [0066.752] lstrlenW (lpString="Ubpm") returned 4 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4810 [0066.752] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5f, lpName=0x19fd50, cchName=0x104 | out: lpName="usb") returned 0x0 [0066.752] lstrlenW (lpString="usb") returned 3 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4490 [0066.752] RegEnumKeyW (in: hKey=0x204, dwIndex=0x60, lpName=0x19fd50, cchName=0x104 | out: lpName="usbflags") returned 0x0 [0066.752] lstrlenW (lpString="usbflags") returned 8 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a54a8 [0066.752] RegEnumKeyW (in: hKey=0x204, dwIndex=0x61, lpName=0x19fd50, cchName=0x104 | out: lpName="usbstor") returned 0x0 [0066.752] lstrlenW (lpString="usbstor") returned 7 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a57a0 [0066.752] RegEnumKeyW (in: hKey=0x204, dwIndex=0x62, lpName=0x19fd50, cchName=0x104 | out: lpName="VAN") returned 0x0 [0066.752] lstrlenW (lpString="VAN") returned 3 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a45b0 [0066.752] RegEnumKeyW (in: hKey=0x204, dwIndex=0x63, lpName=0x19fd50, cchName=0x104 | out: lpName="Video") returned 0x0 [0066.752] lstrlenW (lpString="Video") returned 5 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7a46f0 [0066.752] RegEnumKeyW (in: hKey=0x204, dwIndex=0x64, lpName=0x19fd50, cchName=0x104 | out: lpName="WalletService") returned 0x0 [0066.752] lstrlenW (lpString="WalletService") returned 13 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a5480 [0066.752] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a56d8 [0066.753] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a56d8 | out: hHeap=0x780000) returned 1 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x65, lpName=0x19fd50, cchName=0x104 | out: lpName="wcncsvc") returned 0x0 [0066.753] lstrlenW (lpString="wcncsvc") returned 7 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a5958 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x66, lpName=0x19fd50, cchName=0x104 | out: lpName="Wdf") returned 0x0 [0066.753] lstrlenW (lpString="Wdf") returned 3 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4790 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x67, lpName=0x19fd50, cchName=0x104 | out: lpName="WDI") returned 0x0 [0066.753] lstrlenW (lpString="WDI") returned 3 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4650 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x68, lpName=0x19fd50, cchName=0x104 | out: lpName="Windows") returned 0x0 [0066.753] lstrlenW (lpString="Windows") returned 7 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1c) returned 0x7a54d0 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x69, lpName=0x19fd50, cchName=0x104 | out: lpName="WinInit") returned 0x0 [0066.753] lstrlenW (lpString="WinInit") returned 7 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4730 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a47d0 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6a, lpName=0x19fd50, cchName=0x104 | out: lpName="Winlogon") returned 0x0 [0066.753] lstrlenW (lpString="Winlogon") returned 8 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a55e8 [0066.753] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6b, lpName=0x19fd50, cchName=0x104 | out: lpName="WMI") returned 0x0 [0066.753] lstrlenW (lpString="WMI") returned 3 [0066.753] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4770 [0066.754] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6c, lpName=0x19fd50, cchName=0x104 | out: lpName="WorkplaceJoin") returned 0x0 [0066.754] lstrlenW (lpString="WorkplaceJoin") returned 13 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a54f8 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a46d0 [0066.754] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6d, lpName=0x19fd50, cchName=0x104 | out: lpName="WPN") returned 0x0 [0066.754] lstrlenW (lpString="WPN") returned 3 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a47f0 [0066.754] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6e, lpName=0x19fd50, cchName=0x104 | out: lpName="{7746D80F-97E0-4E26-9543-26B41FC22F79}") returned 0x0 [0066.754] lstrlenW (lpString="{7746D80F-97E0-4E26-9543-26B41FC22F79}") returned 38 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x18) returned 0x7a45f0 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a44d0 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a45d0 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4610 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24) returned 0x7a4f78 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4670 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4470 [0066.754] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4690 [0066.754] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6f, lpName=0x19fd50, cchName=0x104 | out: lpName="BGFX") returned 0x0 [0066.755] lstrlenW (lpString="BGFX") returned 4 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x16) returned 0x7a4510 [0066.755] RegEnumKeyW (in: hKey=0x204, dwIndex=0x70, lpName=0x19fd50, cchName=0x104 | out: lpName="BitlockerStatus") returned 0x0 [0066.755] lstrlenW (lpString="BitlockerStatus") returned 15 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a57c8 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a5520 [0066.755] RegEnumKeyW (in: hKey=0x204, dwIndex=0x71, lpName=0x19fd50, cchName=0x104 | out: lpName="hivelist") returned 0x0 [0066.755] lstrlenW (lpString="hivelist") returned 8 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1e) returned 0x7a5570 [0066.755] RegEnumKeyW (in: hKey=0x204, dwIndex=0x72, lpName=0x19fd50, cchName=0x104 | out: lpName="hiveredirectionlist") returned 0x0 [0066.755] lstrlenW (lpString="hiveredirectionlist") returned 19 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x34) returned 0x79bcc0 [0066.755] RegEnumKeyW (in: hKey=0x204, dwIndex=0x73, lpName=0x19fd50, cchName=0x104 | out: lpName="SystemInformation") returned 0x0 [0066.755] lstrlenW (lpString="SystemInformation") returned 17 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a5598 [0066.755] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5598 | out: hHeap=0x780000) returned 1 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24) returned 0x7a51b8 [0066.755] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a51b8 | out: hHeap=0x780000) returned 1 [0066.755] RegEnumKeyW (in: hKey=0x204, dwIndex=0x74, lpName=0x19fd50, cchName=0x104 | out: lpName="Winresume") returned 0x0 [0066.755] lstrlenW (lpString="Winresume") returned 9 [0066.755] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x20) returned 0x7a56d8 [0066.755] RegEnumKeyW (in: hKey=0x204, dwIndex=0x75, lpName=0x19fd50, cchName=0x104 | out: lpName="winresume") returned 0x103 [0066.756] RegCloseKey (hKey=0x204) returned 0x0 [0066.756] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" " [0066.756] StrChrW (lpStart="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" ", wMatch=0x22) returned="\" " [0066.756] StrChrW (lpStart="\" ", wMatch=0x20) returned=" " [0066.756] StrTrimW (in: psz="", pszTrimChars=" " | out: psz="") returned 0 [0066.756] lstrlenW (lpString="") returned 0 [0066.756] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x2) returned 0x792a78 [0066.756] GetVersion () returned 0x23f00206 [0066.756] GetCurrentProcess () returned 0xffffffff [0066.756] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20008, TokenHandle=0x19ff1c | out: TokenHandle=0x19ff1c*=0x204) returned 1 [0066.756] GetTokenInformation (in: TokenHandle=0x204, TokenInformationClass=0x14, TokenInformation=0x19ff14, TokenInformationLength=0x4, ReturnLength=0x19ff20 | out: TokenInformation=0x19ff14, ReturnLength=0x19ff20) returned 1 [0066.756] GetTokenInformation (in: TokenHandle=0x204, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x19ff20 | out: TokenInformation=0x0, ReturnLength=0x19ff20) returned 0 [0066.756] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x14) returned 0x7a4530 [0066.756] GetTokenInformation (in: TokenHandle=0x204, TokenInformationClass=0x19, TokenInformation=0x7a4530, TokenInformationLength=0x14, ReturnLength=0x19ff20 | out: TokenInformation=0x7a4530, ReturnLength=0x19ff20) returned 1 [0066.756] GetSidSubAuthorityCount (pSid=0x7a4538*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x7a4539 [0066.756] GetSidSubAuthority (pSid=0x7a4538*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x7a4540 [0066.756] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4530 | out: hHeap=0x780000) returned 1 [0066.756] CloseHandle (hObject=0x204) returned 1 [0066.756] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19ff14 | out: lpSystemTimeAsFileTime=0x19ff14*(dwLowDateTime=0xf5f81324, dwHighDateTime=0x1d6713d)) [0066.756] GetWindowsDirectoryW (in: lpBuffer=0x0, uSize=0x0 | out: lpBuffer=0x0) returned 0xb [0066.756] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x220) returned 0x7a5c58 [0066.756] GetWindowsDirectoryW (in: lpBuffer=0x7a5c58, uSize=0xc | out: lpBuffer="C:\\WINDOWS") returned 0xa [0066.757] lstrcpyW (in: lpString1=0x7a5c6e, lpString2="system32" | out: lpString1="system32") returned="system32" [0066.757] lstrlenW (lpString="C:\\WINDOWS\\system32") returned 19 [0066.757] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xfffe) returned 0x7a5e80 [0066.757] lstrlenW (lpString="*.exe|*.dll") returned 11 [0066.757] lstrlenW (lpString=0x0) returned 0 [0066.757] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x1a) returned 0x7a5728 [0066.757] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7b5e88 [0066.757] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\*", lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ec28c54, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xebb5ab66, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xebb5ab66, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd80 [0066.809] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ec28c54, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xebb5ab66, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xebb5ab66, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.810] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cac8250, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xffb177c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8cac8250, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="0409", cAlternateFileName="")) returned 1 [0066.810] lstrlenW (lpString="0409") returned 4 [0066.810] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7b70e8 [0066.810] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\0409\\*", lpFindFileData=0x7b70e8 | out: lpFindFileData=0x7b70e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cac8250, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xffb177c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8cac8250, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd40 [0066.810] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b70e8 | out: lpFindFileData=0x7b70e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cac8250, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xffb177c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8cac8250, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.810] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b70e8 | out: lpFindFileData=0x7b70e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cac8250, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xffb177c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8cac8250, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0066.810] FindClose (in: hFindFile=0x79bd40 | out: hFindFile=0x79bd40) returned 1 [0066.811] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b70e8 | out: hHeap=0x780000) returned 1 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d0ae615, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d0ae615, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d0ae615, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x867, dwReserved0=0x0, dwReserved1=0x0, cFileName="12520437.cpx", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="12520437.cpx") returned 12 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d0883b6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d0883b6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d0883b6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="12520850.cpx", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="12520850.cpx") returned 12 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e21df53, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e21df53, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e21df53, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x134, dwReserved0=0x0, dwReserved1=0x0, cFileName="@AudioToastIcon.png", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="@AudioToastIcon.png") returned 19 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ba9b10f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2ba9b10f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2ba9b10f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="@edptoastimage.png", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="@edptoastimage.png") returned 18 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7442cc99, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7442cc99, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7442cc99, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14a, dwReserved0=0x0, dwReserved1=0x0, cFileName="@EnrollmentToastIcon.png", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="@EnrollmentToastIcon.png") returned 24 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72258b18, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x70b27991, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0x72258b18, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0x0, dwReserved1=0x0, cFileName="@VpnToastIcon.png", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="@VpnToastIcon.png") returned 17 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79c03eb1, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x79c03eb1, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x79c03eb1, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0xf9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="aadtb.dll", cAlternateFileName="")) returned 1 [0066.811] lstrlenW (lpString="aadtb.dll") returned 9 [0066.811] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x794020 [0066.811] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x480975a4, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xf31a0f9, ftLastAccessTime.dwHighDateTime=0x1d2fa0c, ftLastWriteTime.dwLowDateTime=0x480975a4, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x3c800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AboveLockAppHost.dll", cAlternateFileName="")) returned 1 [0066.812] lstrlenW (lpString="AboveLockAppHost.dll") returned 20 [0066.812] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xaa) returned 0x79ae60 [0066.812] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d2c47ba, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d2c47ba, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d2c47ba, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x39f400, dwReserved0=0x0, dwReserved1=0x0, cFileName="accessibilitycpl.dll", cAlternateFileName="")) returned 1 [0066.812] lstrlenW (lpString="accessibilitycpl.dll") returned 20 [0066.812] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xaa) returned 0x7b70e8 [0066.812] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7214da41, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7214da41, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7214da41, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x35800, dwReserved0=0x0, dwReserved1=0x0, cFileName="accountaccessor.dll", cAlternateFileName="")) returned 1 [0066.812] lstrlenW (lpString="accountaccessor.dll") returned 19 [0066.812] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa8) returned 0x796a50 [0066.812] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72f299be, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72f299be, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72f299be, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x58e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AccountsRt.dll", cAlternateFileName="")) returned 1 [0066.812] lstrlenW (lpString="AccountsRt.dll") returned 14 [0066.812] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9e) returned 0x7b71a0 [0066.812] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dfbb8d0, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6dfbb8d0, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6dfbb8d0, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ACCTRES.dll", cAlternateFileName="")) returned 1 [0066.812] lstrlenW (lpString="ACCTRES.dll") returned 11 [0066.812] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b7248 [0066.812] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a360b87, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6a360b87, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6a360b87, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x0, dwReserved1=0x0, cFileName="acledit.dll", cAlternateFileName="")) returned 1 [0066.812] lstrlenW (lpString="acledit.dll") returned 11 [0066.812] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b72e8 [0066.813] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754914f5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x754914f5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x754b775c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x523000, dwReserved0=0x0, dwReserved1=0x0, cFileName="aclui.dll", cAlternateFileName="")) returned 1 [0066.813] lstrlenW (lpString="aclui.dll") returned 9 [0066.813] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x7b7388 [0066.813] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b437b24, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b437b24, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b437b24, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb800, dwReserved0=0x0, dwReserved1=0x0, cFileName="acppage.dll", cAlternateFileName="")) returned 1 [0066.813] lstrlenW (lpString="acppage.dll") returned 11 [0066.813] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b7428 [0066.813] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7645d3af, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7645d3af, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7645d3af, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x41000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActionCenter.dll", cAlternateFileName="")) returned 1 [0066.813] lstrlenW (lpString="ActionCenter.dll") returned 16 [0066.813] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7971e0 [0066.813] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7541edc3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7541edc3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7541edc3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x84400, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActionCenterCPL.dll", cAlternateFileName="")) returned 1 [0066.813] lstrlenW (lpString="ActionCenterCPL.dll") returned 19 [0066.813] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa8) returned 0x7974a0 [0066.813] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x743942fc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x743942fc, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x743942fc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActivationClient.dll", cAlternateFileName="")) returned 1 [0066.813] lstrlenW (lpString="ActivationClient.dll") returned 20 [0066.813] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xaa) returned 0x7b74c8 [0066.813] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79c50346, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x79c50346, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x79c50346, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x57600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActivationManager.dll", cAlternateFileName="")) returned 1 [0066.813] lstrlenW (lpString="ActivationManager.dll") returned 21 [0066.814] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xac) returned 0x7b7580 [0066.815] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d0883b6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d0883b6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d0883b6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x36200, dwReserved0=0x0, dwReserved1=0x0, cFileName="activeds.dll", cAlternateFileName="")) returned 1 [0066.815] lstrlenW (lpString="activeds.dll") returned 12 [0066.815] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b7638 [0066.815] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d0883b6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d0883b6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d0883b6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1b600, dwReserved0=0x0, dwReserved1=0x0, cFileName="activeds.tlb", cAlternateFileName="")) returned 1 [0066.815] lstrlenW (lpString="activeds.tlb") returned 12 [0066.815] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51445ef8, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x10e12b86, ftLastAccessTime.dwHighDateTime=0x1d2fa0c, ftLastWriteTime.dwLowDateTime=0x51445ef8, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x16cc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ActiveSyncProvider.dll", cAlternateFileName="")) returned 1 [0066.815] lstrlenW (lpString="ActiveSyncProvider.dll") returned 22 [0066.815] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xae) returned 0x7b76e0 [0066.815] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b51c987, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b51c987, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b51c987, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="actxprxy.dll", cAlternateFileName="")) returned 1 [0066.815] lstrlenW (lpString="actxprxy.dll") returned 12 [0066.815] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b7798 [0066.815] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7220c641, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7220c641, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7220c641, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AddressParser.dll", cAlternateFileName="")) returned 1 [0066.815] lstrlenW (lpString="AddressParser.dll") returned 17 [0066.816] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa4) returned 0x797550 [0066.816] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c750f74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd3a628bd, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd3a628bd, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x6d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AdmTmpl.dll", cAlternateFileName="")) returned 1 [0066.816] lstrlenW (lpString="AdmTmpl.dll") returned 11 [0066.816] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b7840 [0066.816] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cfefa58, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cfefa58, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cfefa58, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc600, dwReserved0=0x0, dwReserved1=0x0, cFileName="adprovider.dll", cAlternateFileName="")) returned 1 [0066.816] lstrlenW (lpString="adprovider.dll") returned 14 [0066.816] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9e) returned 0x7b78e0 [0066.816] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78d7eb03, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd0b515ed, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd0b515ed, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x18400, dwReserved0=0x0, dwReserved1=0x0, cFileName="adrclient.dll", cAlternateFileName="")) returned 1 [0066.816] lstrlenW (lpString="adrclient.dll") returned 13 [0066.816] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7b7988 [0066.816] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf7d30b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cf7d30b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cf7d30b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x32200, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsldp.dll", cAlternateFileName="")) returned 1 [0066.816] lstrlenW (lpString="adsldp.dll") returned 10 [0066.816] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7b7a30 [0066.816] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d06214f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d06214f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d06214f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x35400, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsldpc.dll", cAlternateFileName="")) returned 1 [0066.816] lstrlenW (lpString="adsldpc.dll") returned 11 [0066.816] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b7ad0 [0066.816] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cfefa58, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cfefa58, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cfefa58, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x15a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsmsext.dll", cAlternateFileName="")) returned 1 [0066.816] lstrlenW (lpString="adsmsext.dll") returned 12 [0066.817] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b7b70 [0066.817] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d06214f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d06214f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d06214f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x47600, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsnt.dll", cAlternateFileName="")) returned 1 [0066.817] lstrlenW (lpString="adsnt.dll") returned 9 [0066.817] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x7b7c18 [0066.818] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e0ecc09, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e0ecc09, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e112e71, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xca000, dwReserved0=0x0, dwReserved1=0x0, cFileName="adtschema.dll", cAlternateFileName="")) returned 1 [0066.818] lstrlenW (lpString="adtschema.dll") returned 13 [0066.818] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7b7cb8 [0066.818] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ec28c54, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xffb180b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2021b83b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AdvancedInstallers", cAlternateFileName="ADVANC~1")) returned 1 [0066.818] lstrlenW (lpString="AdvancedInstallers") returned 18 [0066.818] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7b7d60 [0066.818] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\AdvancedInstallers\\*", lpFindFileData=0x7b7d60 | out: lpFindFileData=0x7b7d60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ec28c54, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xffb180b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2021b83b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd40 [0066.818] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b7d60 | out: lpFindFileData=0x7b7d60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ec28c54, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xffb180b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2021b83b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.818] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b7d60 | out: lpFindFileData=0x7b7d60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c154e8c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6c154e8c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6c154e8c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1f3ba0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmiv2.dll", cAlternateFileName="")) returned 1 [0066.818] lstrlenW (lpString="cmiv2.dll") returned 9 [0066.818] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xba) returned 0x7b8fc0 [0066.819] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b7d60 | out: lpFindFileData=0x7b7d60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c154e8c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6c154e8c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6c154e8c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1f3ba0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmiv2.dll", cAlternateFileName="")) returned 0 [0066.819] FindClose (in: hFindFile=0x79bd40 | out: hFindFile=0x79bd40) returned 1 [0066.819] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7d60 | out: hHeap=0x780000) returned 1 [0066.819] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b4118b5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b4118b5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b4118b5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x75698, dwReserved0=0x0, dwReserved1=0x0, cFileName="advapi32.dll", cAlternateFileName="")) returned 1 [0066.819] lstrlenW (lpString="advapi32.dll") returned 12 [0066.819] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b9088 [0066.819] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x709c1e87, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x709c1e87, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x709c1e87, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="advapi32res.dll", cAlternateFileName="")) returned 1 [0066.819] lstrlenW (lpString="advapi32res.dll") returned 15 [0066.819] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa0) returned 0x7b9130 [0066.819] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dfe1b37, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6dfe1b37, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6dfe1b37, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d600, dwReserved0=0x0, dwReserved1=0x0, cFileName="advpack.dll", cAlternateFileName="")) returned 1 [0066.819] lstrlenW (lpString="advpack.dll") returned 11 [0066.819] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b91d8 [0066.819] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fccad72, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fccad72, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fccad72, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x0, cFileName="aeevts.dll", cAlternateFileName="")) returned 1 [0066.819] lstrlenW (lpString="aeevts.dll") returned 10 [0066.819] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7b9278 [0066.819] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a40ef8, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x5f4b2585, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x41a40ef8, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x2efa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="aepic.dll", cAlternateFileName="")) returned 1 [0066.819] lstrlenW (lpString="aepic.dll") returned 9 [0066.819] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x7b9318 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa435feea, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa5b5da3e, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xb8b3d300, ftLastWriteTime.dwHighDateTime=0x1d29f92, nFileSizeHigh=0x0, nFileSizeLow=0x4a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="amcompat.tlb", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="amcompat.tlb") returned 12 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc7e8a3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fc7e8a3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fc7e8a3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x0, cFileName="amsi.dll", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="amsi.dll") returned 8 [0066.820] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x92) returned 0x7b93b8 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e1d1a81, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e1d1a81, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e1d1a81, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="amstream.dll", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="amstream.dll") returned 12 [0066.820] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b9458 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d252089, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d252089, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d252089, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x33c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="apds.dll", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="apds.dll") returned 8 [0066.820] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x92) returned 0x7b9500 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74321bca, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x74321bca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x74321bca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="APHostClient.dll", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="APHostClient.dll") returned 16 [0066.820] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x797600 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e21df53, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e21df53, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e21df53, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppCapture.dll", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="AppCapture.dll") returned 14 [0066.820] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9e) returned 0x7b95a0 [0066.820] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x744791a7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x744791a7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x744791a7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8da00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppContracts.dll", cAlternateFileName="")) returned 1 [0066.820] lstrlenW (lpString="AppContracts.dll") returned 16 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7968f0 [0066.821] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72258b18, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72258b18, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72258b18, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x21a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppExtension.dll", cAlternateFileName="")) returned 1 [0066.821] lstrlenW (lpString="AppExtension.dll") returned 16 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7976b0 [0066.821] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f4006c, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x5f276227, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x47f4006c, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x8ea00, dwReserved0=0x0, dwReserved1=0x0, cFileName="apphelp.dll", cAlternateFileName="")) returned 1 [0066.821] lstrlenW (lpString="apphelp.dll") returned 11 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7b9648 [0066.821] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c17b100, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6c17b100, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6c17b100, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x0, cFileName="Apphlpdm.dll", cAlternateFileName="")) returned 1 [0066.821] lstrlenW (lpString="Apphlpdm.dll") returned 12 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b96e8 [0066.821] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf30e11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cf30e11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cf30e11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xce18, dwReserved0=0x0, dwReserved1=0x0, cFileName="appidapi.dll", cAlternateFileName="")) returned 1 [0066.821] lstrlenW (lpString="appidapi.dll") returned 12 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b9790 [0066.821] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c750f74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xde5db67b, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xde5db67b, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x45200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppIdPolicyEngineApi.dll", cAlternateFileName="")) returned 1 [0066.821] lstrlenW (lpString="AppIdPolicyEngineApi.dll") returned 24 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb2) returned 0x7b9838 [0066.821] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb4d569, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb4d569, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb4d569, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="appidtel.exe", cAlternateFileName="")) returned 1 [0066.821] lstrlenW (lpString="appidtel.exe") returned 12 [0066.821] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b98f8 [0066.822] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffb189f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x18454f5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker", cAlternateFileName="APPLOC~1")) returned 1 [0066.822] lstrlenW (lpString="AppLocker") returned 9 [0066.822] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7b99a0 [0066.822] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\AppLocker\\*", lpFindFileData=0x7b99a0 | out: lpFindFileData=0x7b99a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffb189f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x18454f5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd40 [0066.822] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b99a0 | out: lpFindFileData=0x7b99a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffb189f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x18454f5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.822] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7b99a0 | out: lpFindFileData=0x7b99a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffb189f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x18454f5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0066.822] FindClose (in: hFindFile=0x79bd40 | out: hFindFile=0x79bd40) returned 1 [0066.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b99a0 | out: hHeap=0x780000) returned 1 [0066.822] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb2730a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb2730a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb2730a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x38c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLockerCSP.dll", cAlternateFileName="")) returned 1 [0066.822] lstrlenW (lpString="AppLockerCSP.dll") returned 16 [0066.822] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7969a0 [0066.822] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d2ca87d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xcfce7cb8, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xcfce7cb8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1f800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppManagementConfiguration.dll", cAlternateFileName="")) returned 1 [0066.822] lstrlenW (lpString="AppManagementConfiguration.dll") returned 30 [0066.822] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xbe) returned 0x7b99a0 [0066.823] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x989d1038, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd5b016a3, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd5b016a3, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x28000, dwReserved0=0x0, dwReserved1=0x0, cFileName="appmgmts.dll", cAlternateFileName="")) returned 1 [0066.823] lstrlenW (lpString="appmgmts.dll") returned 12 [0066.823] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b9a68 [0066.823] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c750f74, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd1054e58, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd1054e58, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x58c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="appmgr.dll", cAlternateFileName="")) returned 1 [0066.823] lstrlenW (lpString="appmgr.dll") returned 10 [0066.823] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7b9b10 [0066.823] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x721e63de, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x721e63de, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x721e63de, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppointmentActivation.dll", cAlternateFileName="")) returned 1 [0066.823] lstrlenW (lpString="AppointmentActivation.dll") returned 25 [0066.823] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb4) returned 0x7b9bb0 [0066.823] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72ca10e3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72ca10e3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72ca10e3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa9200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppointmentApis.dll", cAlternateFileName="")) returned 1 [0066.823] lstrlenW (lpString="AppointmentApis.dll") returned 19 [0066.823] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa8) returned 0x7bafe0 [0066.824] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cfc97aa, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cfc97aa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cfc97aa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="apprepapi.dll", cAlternateFileName="")) returned 1 [0066.824] lstrlenW (lpString="apprepapi.dll") returned 13 [0066.824] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7b7e30 [0066.824] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a40ef8, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x64386418, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x41a40ef8, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x7fc20, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppResolver.dll", cAlternateFileName="")) returned 1 [0066.824] lstrlenW (lpString="AppResolver.dll") returned 15 [0066.824] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa0) returned 0x7b8220 [0066.824] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d2ca87d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd3b93b9a, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd3b93b9a, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x69a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppVClientPS.dll", cAlternateFileName="")) returned 1 [0066.824] lstrlenW (lpString="AppVClientPS.dll") returned 16 [0066.824] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7b9d50 [0066.824] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42fc8a9d, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x63d44122, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x42fc8a9d, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x1727a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppVEntSubsystems32.dll", cAlternateFileName="")) returned 1 [0066.824] lstrlenW (lpString="AppVEntSubsystems32.dll") returned 23 [0066.824] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb0) returned 0x7b8d68 [0066.825] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d2a4622, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd3b21489, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd3b21489, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x35a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppVSentinel.dll", cAlternateFileName="")) returned 1 [0066.825] lstrlenW (lpString="AppVSentinel.dll") returned 16 [0066.825] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7badd0 [0066.825] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d2ca87d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xd3b21489, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xd3b21489, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x47a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppVTerminator.dll", cAlternateFileName="")) returned 1 [0066.825] lstrlenW (lpString="AppVTerminator.dll") returned 18 [0066.825] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa6) returned 0x7ba900 [0066.825] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7632c079, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7632c079, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7632c079, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb8000, dwReserved0=0x0, dwReserved1=0x0, cFileName="appwiz.cpl", cAlternateFileName="")) returned 1 [0066.825] lstrlenW (lpString="appwiz.cpl") returned 10 [0066.825] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a1acad, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xf62eaf3e, ftLastAccessTime.dwHighDateTime=0x1d2fa0c, ftLastWriteTime.dwLowDateTime=0x41a40ef8, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x2c598, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxAllUserStore.dll", cAlternateFileName="")) returned 1 [0066.825] lstrlenW (lpString="AppxAllUserStore.dll") returned 20 [0066.825] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xaa) returned 0x7b8e20 [0066.825] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72dac1b9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72dac1b9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72dac1b9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x85e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxApplicabilityEngine.dll", cAlternateFileName="")) returned 1 [0066.825] lstrlenW (lpString="AppxApplicabilityEngine.dll") returned 27 [0066.825] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb8) returned 0x7b8ed8 [0066.825] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f18ba7f, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x6f18ba7f, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x6f18ba7f, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x7ee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppXDeploymentClient.dll", cAlternateFileName="")) returned 1 [0066.825] lstrlenW (lpString="AppXDeploymentClient.dll") returned 24 [0066.825] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb2) returned 0x7bbc78 [0066.826] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a40ef8, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x6938b592, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x41a40ef8, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x11fba0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxPackaging.dll", cAlternateFileName="")) returned 1 [0066.826] lstrlenW (lpString="AppxPackaging.dll") returned 17 [0066.826] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa4) returned 0x7ba6f0 [0066.826] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7081e417, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7081e417, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7081e417, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xada, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxProvisioning.xml", cAlternateFileName="")) returned 1 [0066.826] lstrlenW (lpString="AppxProvisioning.xml") returned 20 [0066.826] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71f83d66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x71f83d66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x71f83d66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x26200, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxSip.dll", cAlternateFileName="")) returned 1 [0066.826] lstrlenW (lpString="AppxSip.dll") returned 11 [0066.826] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bbea0 [0066.826] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffba03de, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9ecaa616, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ar-SA", cAlternateFileName="")) returned 1 [0066.826] lstrlenW (lpString="ar-SA") returned 5 [0066.826] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7bcd40 [0066.826] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\ar-SA\\*", lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffba03de, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9ecaa616, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79c240 [0066.828] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffba03de, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9ecaa616, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.828] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d205bba, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d205bba, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d205bba, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cdosys.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="cdosys.dll.mui") returned 14 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75529e99, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x75529e99, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x75529e99, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0x0, dwReserved1=0x0, cFileName="comctl32.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="comctl32.dll.mui") returned 16 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7546b289, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7546b289, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7546b289, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="comdlg32.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="comdlg32.dll.mui") returned 16 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x776b1b4c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x776b1b4c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x776b1b4c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x0, cFileName="fms.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="fms.dll.mui") returned 11 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5072d469, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x5072d469, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x5072d469, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x0, cFileName="mlang.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="mlang.dll.mui") returned 13 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a27bd1c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6a27bd1c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6a27bd1c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x0, dwReserved1=0x0, cFileName="msimsg.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="msimsg.dll.mui") returned 14 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d69c942, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x9e26238d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xaf366500, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="quickassist.exe.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="quickassist.exe.mui") returned 19 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59c0d4fa, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x59c0d4fa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x59c0d4fa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="windows.ui.xaml.dll.mui", cAlternateFileName="")) returned 1 [0066.829] lstrlenW (lpString="windows.ui.xaml.dll.mui") returned 23 [0066.829] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7bcd40 | out: lpFindFileData=0x7bcd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59c0d4fa, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x59c0d4fa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x59c0d4fa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x0, cFileName="windows.ui.xaml.dll.mui", cAlternateFileName="")) returned 0 [0066.829] FindClose (in: hFindFile=0x79c240 | out: hFindFile=0x79c240) returned 1 [0066.830] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcd40 | out: hHeap=0x780000) returned 1 [0066.830] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713bdf8b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x713bdf8b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x713bdf8b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x0, cFileName="ARP.EXE", cAlternateFileName="")) returned 1 [0066.830] lstrlenW (lpString="ARP.EXE") returned 7 [0066.830] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x90) returned 0x7bcd40 [0066.830] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x954773d8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x954773d8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x954773d8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="asferror.dll", cAlternateFileName="")) returned 1 [0066.830] lstrlenW (lpString="asferror.dll") returned 12 [0066.830] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8418 [0066.830] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cb631a6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9cb631a6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9cb631a6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x72c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="aspnet_counters.dll", cAlternateFileName="")) returned 1 [0066.831] lstrlenW (lpString="aspnet_counters.dll") returned 19 [0066.831] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa8) returned 0x7b9ca0 [0066.831] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47ffec2b, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x17412392, ftLastAccessTime.dwHighDateTime=0x1d2fa0d, ftLastWriteTime.dwLowDateTime=0x47ffec2b, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="asycfilt.dll", cAlternateFileName="")) returned 1 [0066.831] lstrlenW (lpString="asycfilt.dll") returned 12 [0066.831] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8b50 [0066.831] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9f5fc8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6f9f5fc8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6f9f5fc8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x0, cFileName="at.exe", cAlternateFileName="")) returned 1 [0066.831] lstrlenW (lpString="at.exe") returned 6 [0066.831] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x8e) returned 0x7bcdd8 [0066.831] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d252089, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d252089, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d252089, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AtBroker.exe", cAlternateFileName="")) returned 1 [0066.831] lstrlenW (lpString="AtBroker.exe") returned 12 [0066.831] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8760 [0066.831] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71f378a0, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x71f378a0, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x71f378a0, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="atl.dll", cAlternateFileName="")) returned 1 [0066.831] lstrlenW (lpString="atl.dll") returned 7 [0066.831] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x90) returned 0x7bce70 [0066.831] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x592e8600, ftCreationTime.dwHighDateTime=0x1cc27ca, ftLastAccessTime.dwLowDateTime=0xc847ed62, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x592e8600, ftLastWriteTime.dwHighDateTime=0x1cc27ca, nFileSizeHigh=0x0, nFileSizeLow=0x21b48, dwReserved0=0x0, dwReserved1=0x0, cFileName="atl100.dll", cAlternateFileName="")) returned 1 [0066.831] lstrlenW (lpString="atl100.dll") returned 10 [0066.831] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bc440 [0066.831] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dc0e00, ftCreationTime.dwHighDateTime=0x1ce653a, ftLastAccessTime.dwLowDateTime=0xcf7d4be8, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x37dc0e00, ftLastWriteTime.dwHighDateTime=0x1ce653a, nFileSizeHigh=0x0, nFileSizeLow=0x28248, dwReserved0=0x0, dwReserved1=0x0, cFileName="atl110.dll", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="atl110.dll") returned 10 [0066.832] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bbf40 [0066.832] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc58640, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fc58640, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fc58640, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x0, cFileName="atlthunk.dll", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="atlthunk.dll") returned 12 [0066.832] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8808 [0066.832] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a6715f, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xb43fdda2, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x41a8d3b9, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x4bfa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="atmfd.dll", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="atmfd.dll") returned 9 [0066.832] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x7bbfe0 [0066.832] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a6715f, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xb40b69c8, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x41a6715f, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x0, cFileName="atmlib.dll", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="atmlib.dll") returned 10 [0066.832] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bc6c0 [0066.832] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7210156f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7210156f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7210156f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="attrib.exe", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="attrib.exe") returned 10 [0066.832] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bc8a0 [0066.832] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cf4301e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9cf4301e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9cf69289, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3c200, dwReserved0=0x0, dwReserved1=0x0, cFileName="audiodev.dll", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="audiodev.dll") returned 12 [0066.832] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8610 [0066.832] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f2243c2, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x6f2243c2, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x6f2243c2, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x123ef0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AudioEng.dll", cAlternateFileName="")) returned 1 [0066.832] lstrlenW (lpString="AudioEng.dll") returned 12 [0066.833] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b84c0 [0066.833] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b352cb1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b352cb1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b352cb1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5b938, dwReserved0=0x0, dwReserved1=0x0, cFileName="AUDIOKSE.dll", cAlternateFileName="")) returned 1 [0066.833] lstrlenW (lpString="AUDIOKSE.dll") returned 12 [0066.833] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b88b0 [0066.833] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f2243c2, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x6f2243c2, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x6f2243c2, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0xd2ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="AudioSes.dll", cAlternateFileName="")) returned 1 [0066.833] lstrlenW (lpString="AudioSes.dll") returned 12 [0066.833] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8958 [0066.833] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c7771dc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe3c15d22, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe3c15d22, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x35e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuditNativeSnapIn.dll", cAlternateFileName="")) returned 1 [0066.833] lstrlenW (lpString="AuditNativeSnapIn.dll") returned 21 [0066.833] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xac) returned 0x7bcf08 [0066.833] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb737d8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb737d8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb737d8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x0, cFileName="auditpol.exe", cAlternateFileName="")) returned 1 [0066.833] lstrlenW (lpString="auditpol.exe") returned 12 [0066.833] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8a00 [0066.833] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb737d8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb737d8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb737d8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="auditpolcore.dll", cAlternateFileName="")) returned 1 [0066.833] lstrlenW (lpString="auditpolcore.dll") returned 16 [0066.833] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7baf30 [0066.833] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c7771dc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe3beface, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe3beface, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuditPolicyGPInterop.dll", cAlternateFileName="")) returned 1 [0066.833] lstrlenW (lpString="AuditPolicyGPInterop.dll") returned 24 [0066.834] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb2) returned 0x7bcfc0 [0066.834] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c7771dc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0xe3beface, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xe3beface, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x17600, dwReserved0=0x0, dwReserved1=0x0, cFileName="auditpolmsg.dll", cAlternateFileName="")) returned 1 [0066.834] lstrlenW (lpString="auditpolmsg.dll") returned 15 [0066.834] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa0) returned 0x7b8bf8 [0066.834] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb010a3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb010a3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb010a3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthBroker.dll", cAlternateFileName="")) returned 1 [0066.834] lstrlenW (lpString="AuthBroker.dll") returned 14 [0066.834] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9e) returned 0x7b8ca0 [0066.834] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d03bee0, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d03bee0, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d03bee0, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthBrokerUI.dll", cAlternateFileName="")) returned 1 [0066.834] lstrlenW (lpString="AuthBrokerUI.dll") returned 16 [0066.834] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7bae80 [0066.834] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754dd9c7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x754dd9c7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x754dd9c7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xce00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthExt.dll", cAlternateFileName="")) returned 1 [0066.834] lstrlenW (lpString="AuthExt.dll") returned 11 [0066.834] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc620 [0066.834] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x721277da, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x721277da, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7214da41, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x56200, dwReserved0=0x0, dwReserved1=0x0, cFileName="authfwcfg.dll", cAlternateFileName="")) returned 1 [0066.834] lstrlenW (lpString="authfwcfg.dll") returned 13 [0066.834] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7b7d88 [0066.835] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ed715f1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6ed715f1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6ed715f1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x49800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWGP.dll", cAlternateFileName="")) returned 1 [0066.835] lstrlenW (lpString="AuthFWGP.dll") returned 12 [0066.835] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b7ed8 [0066.835] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ed715f1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6ed715f1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6ed715f1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4dd400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWSnapin.dll", cAlternateFileName="")) returned 1 [0066.835] lstrlenW (lpString="AuthFWSnapin.dll") returned 16 [0066.835] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7bac70 [0066.835] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ed715f1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6ed715f1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6ed715f1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWWizFwk.dll", cAlternateFileName="")) returned 1 [0066.835] lstrlenW (lpString="AuthFWWizFwk.dll") returned 16 [0066.835] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7ba220 [0066.835] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762dfbaf, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x762dfbaf, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x762dfbaf, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6a600, dwReserved0=0x0, dwReserved1=0x0, cFileName="authui.dll", cAlternateFileName="")) returned 1 [0066.835] lstrlenW (lpString="authui.dll") returned 10 [0066.835] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bbd60 [0066.835] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71f5daff, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x71f5daff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x71f5daff, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c600, dwReserved0=0x0, dwReserved1=0x0, cFileName="authz.dll", cAlternateFileName="")) returned 1 [0066.835] lstrlenW (lpString="authz.dll") returned 9 [0066.835] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x7bcc60 [0066.835] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f1d7f05, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x6f1d7f05, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x6f1d7f05, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0xda000, dwReserved0=0x0, dwReserved1=0x0, cFileName="autochk.exe", cAlternateFileName="")) returned 1 [0066.835] lstrlenW (lpString="autochk.exe") returned 11 [0066.835] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc120 [0066.836] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75bf0aaa, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x75bf0aaa, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x75bf0aaa, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0xd6200, dwReserved0=0x0, dwReserved1=0x0, cFileName="autoconv.exe", cAlternateFileName="")) returned 1 [0066.836] lstrlenW (lpString="autoconv.exe") returned 12 [0066.836] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8aa8 [0066.836] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75bf0aaa, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x75bf0aaa, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x75bf0aaa, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0xd0600, dwReserved0=0x0, dwReserved1=0x0, cFileName="autofmt.exe", cAlternateFileName="")) returned 1 [0066.836] lstrlenW (lpString="autofmt.exe") returned 11 [0066.836] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bbe00 [0066.836] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x761ae871, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x761ae871, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x761ae871, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x24e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="autoplay.dll", cAlternateFileName="")) returned 1 [0066.836] lstrlenW (lpString="autoplay.dll") returned 12 [0066.836] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b7f80 [0066.836] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ed715f1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6ed715f1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6ed715f1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="avicap32.dll", cAlternateFileName="")) returned 1 [0066.836] lstrlenW (lpString="avicap32.dll") returned 12 [0066.836] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8028 [0066.836] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ed4b389, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6ed4b389, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6ed4b389, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0x0, dwReserved1=0x0, cFileName="avifil32.dll", cAlternateFileName="")) returned 1 [0066.836] lstrlenW (lpString="avifil32.dll") returned 12 [0066.836] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8568 [0066.836] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b352cb1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b352cb1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b352cb1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7140, dwReserved0=0x0, dwReserved1=0x0, cFileName="avrt.dll", cAlternateFileName="")) returned 1 [0066.836] lstrlenW (lpString="avrt.dll") returned 8 [0066.837] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x92) returned 0x7bc080 [0066.837] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a3146b8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6a3146b8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6a3146b8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa273, dwReserved0=0x0, dwReserved1=0x0, cFileName="azman.msc", cAlternateFileName="")) returned 1 [0066.837] lstrlenW (lpString="azman.msc") returned 9 [0066.837] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf30e11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cf30e11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cf30e11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xbde00, dwReserved0=0x0, dwReserved1=0x0, cFileName="azroles.dll", cAlternateFileName="")) returned 1 [0066.837] lstrlenW (lpString="azroles.dll") returned 11 [0066.837] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc1c0 [0066.837] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a2ee44d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6a2ee44d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6a3146b8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x50a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="azroleui.dll", cAlternateFileName="")) returned 1 [0066.837] lstrlenW (lpString="azroleui.dll") returned 12 [0066.837] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b80d0 [0066.837] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf30e11, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cf30e11, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cf30e11, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AzSqlExt.dll", cAlternateFileName="")) returned 1 [0066.837] lstrlenW (lpString="AzSqlExt.dll") returned 12 [0066.837] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b86b8 [0066.837] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79af8e28, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x79af8e28, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x79af8e28, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x130e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AzureSettingSyncProvider.dll", cAlternateFileName="")) returned 1 [0066.837] lstrlenW (lpString="AzureSettingSyncProvider.dll") returned 28 [0066.837] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xba) returned 0x7bd080 [0066.837] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3c53e2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b3c53e2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b3c53e2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BackgroundMediaPolicy.dll", cAlternateFileName="")) returned 1 [0066.837] lstrlenW (lpString="BackgroundMediaPolicy.dll") returned 25 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb4) returned 0x7bd148 [0066.838] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74406a3a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x74406a3a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x74406a3a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x45a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="backgroundTaskHost.exe", cAlternateFileName="")) returned 1 [0066.838] lstrlenW (lpString="backgroundTaskHost.exe") returned 22 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xae) returned 0x7bd208 [0066.838] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72258b18, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72258b18, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72258b18, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x0, cFileName="BackgroundTransferHost.exe", cAlternateFileName="")) returned 1 [0066.838] lstrlenW (lpString="BackgroundTransferHost.exe") returned 26 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb6) returned 0x7bd2c0 [0066.838] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c154e8c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x70b27991, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0x6c154e8c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BamSettingsClient.dll", cAlternateFileName="")) returned 1 [0066.838] lstrlenW (lpString="BamSettingsClient.dll") returned 21 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xac) returned 0x7bd380 [0066.838] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75d6e214, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x75d6e214, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x75d6e214, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x2af98, dwReserved0=0x0, dwReserved1=0x0, cFileName="basecsp.dll", cAlternateFileName="")) returned 1 [0066.838] lstrlenW (lpString="basecsp.dll") returned 11 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc260 [0066.838] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75503c2e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x75503c2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x75503c2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x195600, dwReserved0=0x0, dwReserved1=0x0, cFileName="batmeter.dll", cAlternateFileName="")) returned 1 [0066.838] lstrlenW (lpString="batmeter.dll") returned 12 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b82c8 [0066.838] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4afd74a3, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x5b21682b, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x4afd74a3, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0xb3400, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcastdvr.exe", cAlternateFileName="")) returned 1 [0066.838] lstrlenW (lpString="bcastdvr.exe") returned 12 [0066.838] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7b8178 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3067de, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b3067de, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b3067de, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1ba00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcastdvr.proxy.dll", cAlternateFileName="")) returned 1 [0066.839] lstrlenW (lpString="bcastdvr.proxy.dll") returned 18 [0066.839] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa6) returned 0x7ba2d0 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3067de, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b3067de, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b3067de, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x47c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BcastDVRBroker.dll", cAlternateFileName="")) returned 1 [0066.839] lstrlenW (lpString="BcastDVRBroker.dll") returned 18 [0066.839] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa6) returned 0x7ba9b0 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3067de, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b3067de, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b32ca45, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3ac00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BcastDVRClient.dll", cAlternateFileName="")) returned 1 [0066.839] lstrlenW (lpString="BcastDVRClient.dll") returned 18 [0066.839] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa6) returned 0x7baa60 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3067de, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b3067de, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b3067de, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x19a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BcastDVRCommon.dll", cAlternateFileName="")) returned 1 [0066.839] lstrlenW (lpString="BcastDVRCommon.dll") returned 18 [0066.839] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa6) returned 0x7ba850 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799d7541, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x799d7541, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x799d7541, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x18788, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcd.dll", cAlternateFileName="")) returned 1 [0066.839] lstrlenW (lpString="bcd.dll") returned 7 [0066.839] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x90) returned 0x7bd438 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc7e8a3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fc7e8a3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fc7e8a3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4e140, dwReserved0=0x0, dwReserved1=0x0, cFileName="BCP47Langs.dll", cAlternateFileName="")) returned 1 [0066.839] lstrlenW (lpString="BCP47Langs.dll") returned 14 [0066.839] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9e) returned 0x7b8370 [0066.839] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fd17248, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fd17248, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fd17248, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x16d60, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcrypt.dll", cAlternateFileName="")) returned 1 [0066.840] lstrlenW (lpString="bcrypt.dll") returned 10 [0066.840] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bc3a0 [0066.840] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41a40ef8, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x683e5e1d, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x41a40ef8, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x56838, dwReserved0=0x0, dwReserved1=0x0, cFileName="bcryptprimitives.dll", cAlternateFileName="")) returned 1 [0066.840] lstrlenW (lpString="bcryptprimitives.dll") returned 20 [0066.840] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xaa) returned 0x7bd4d0 [0066.840] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e1390d8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e1390d8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e1390d8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bdaplgin.ax", cAlternateFileName="")) returned 1 [0066.840] lstrlenW (lpString="bdaplgin.ax") returned 11 [0066.840] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x5497abae, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x5497abae, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BestPractices", cAlternateFileName="BESTPR~1")) returned 1 [0066.840] lstrlenW (lpString="BestPractices") returned 13 [0066.840] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7bd588 [0066.840] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\*", lpFindFileData=0x7bd588 | out: lpFindFileData=0x7bd588*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x5497abae, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x5497abae, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd40 [0066.840] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7bd588 | out: lpFindFileData=0x7bd588*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x5497abae, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x5497abae, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.840] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7bd588 | out: lpFindFileData=0x7bd588*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v1.0", cAlternateFileName="")) returned 1 [0066.840] lstrlenW (lpString="v1.0") returned 4 [0066.840] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7be7e8 [0066.840] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\*", lpFindFileData=0x7be7e8 | out: lpFindFileData=0x7be7e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79c100 [0066.842] FindNextFileW (in: hFindFile=0x79c100, lpFindFileData=0x7be7e8 | out: lpFindFileData=0x7be7e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.842] FindNextFileW (in: hFindFile=0x79c100, lpFindFileData=0x7be7e8 | out: lpFindFileData=0x7be7e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Models", cAlternateFileName="")) returned 1 [0066.842] lstrlenW (lpString="Models") returned 6 [0066.842] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7bfa48 [0066.842] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\*", lpFindFileData=0x7bfa48 | out: lpFindFileData=0x7bfa48*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bec0 [0066.843] FindNextFileW (in: hFindFile=0x79bec0, lpFindFileData=0x7bfa48 | out: lpFindFileData=0x7bfa48*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.843] FindNextFileW (in: hFindFile=0x79bec0, lpFindFileData=0x7bfa48 | out: lpFindFileData=0x7bfa48*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0066.843] lstrlenW (lpString="Microsoft") returned 9 [0066.843] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c0ca8 [0066.843] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\Microsoft\\*", lpFindFileData=0x7c0ca8 | out: lpFindFileData=0x7c0ca8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bdc0 [0066.843] FindNextFileW (in: hFindFile=0x79bdc0, lpFindFileData=0x7c0ca8 | out: lpFindFileData=0x7c0ca8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.843] FindNextFileW (in: hFindFile=0x79bdc0, lpFindFileData=0x7c0ca8 | out: lpFindFileData=0x7c0ca8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0066.843] lstrlenW (lpString="Windows") returned 7 [0066.843] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c1f08 [0066.843] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\Microsoft\\Windows\\*", lpFindFileData=0x7c1f08 | out: lpFindFileData=0x7c1f08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79c000 [0066.903] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c1f08 | out: lpFindFileData=0x7c1f08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.904] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c1f08 | out: lpFindFileData=0x7c1f08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSMQ", cAlternateFileName="")) returned 1 [0066.904] lstrlenW (lpString="MSMQ") returned 4 [0066.904] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c3168 [0066.904] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\Microsoft\\Windows\\MSMQ\\*", lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79c040 [0066.904] FindNextFileW (in: hFindFile=0x79c040, lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.904] FindNextFileW (in: hFindFile=0x79c040, lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x2424a556, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x2424a556, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0066.904] lstrlenW (lpString="en-US") returned 5 [0066.904] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c43c8 [0066.904] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\Microsoft\\Windows\\MSMQ\\en-US\\*", lpFindFileData=0x7c43c8 | out: lpFindFileData=0x7c43c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x2424a556, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x2424a556, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79be00 [0066.905] FindNextFileW (in: hFindFile=0x79be00, lpFindFileData=0x7c43c8 | out: lpFindFileData=0x7c43c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x2424a556, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x2424a556, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.905] FindNextFileW (in: hFindFile=0x79be00, lpFindFileData=0x7c43c8 | out: lpFindFileData=0x7c43c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6e0eed, ftCreationTime.dwHighDateTime=0x1d32772, ftLastAccessTime.dwLowDateTime=0xdf6e0eed, ftLastAccessTime.dwHighDateTime=0x1d32772, ftLastWriteTime.dwLowDateTime=0xdf7070e2, ftLastWriteTime.dwHighDateTime=0x1d32772, nFileSizeHigh=0x0, nFileSizeLow=0x5ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="Msmq.psd1", cAlternateFileName="")) returned 1 [0066.905] lstrlenW (lpString="Msmq.psd1") returned 9 [0066.905] FindNextFileW (in: hFindFile=0x79be00, lpFindFileData=0x7c43c8 | out: lpFindFileData=0x7c43c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6e0eed, ftCreationTime.dwHighDateTime=0x1d32772, ftLastAccessTime.dwLowDateTime=0xdf6e0eed, ftLastAccessTime.dwHighDateTime=0x1d32772, ftLastWriteTime.dwLowDateTime=0xdf7070e2, ftLastWriteTime.dwHighDateTime=0x1d32772, nFileSizeHigh=0x0, nFileSizeLow=0x5ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="Msmq.psd1", cAlternateFileName="")) returned 0 [0066.905] FindClose (in: hFindFile=0x79be00 | out: hFindFile=0x79be00) returned 1 [0066.905] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c43c8 | out: hHeap=0x780000) returned 1 [0066.905] FindNextFileW (in: hFindFile=0x79c040, lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x2424a556, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x2424a556, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 0 [0066.905] FindClose (in: hFindFile=0x79c040 | out: hFindFile=0x79c040) returned 1 [0066.905] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3168 | out: hHeap=0x780000) returned 1 [0066.905] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c1f08 | out: lpFindFileData=0x7c1f08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WebServer", cAlternateFileName="WEBSER~1")) returned 1 [0066.905] lstrlenW (lpString="WebServer") returned 9 [0066.905] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c3168 [0066.906] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\Microsoft\\Windows\\WebServer\\*", lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79be00 [0066.906] FindNextFileW (in: hFindFile=0x79be00, lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.906] FindNextFileW (in: hFindFile=0x79be00, lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0xffc27fe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0066.906] lstrlenW (lpString="en-US") returned 5 [0066.906] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c63d0 [0066.906] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\BestPractices\\v1.0\\Models\\Microsoft\\Windows\\WebServer\\en-US\\*", lpFindFileData=0x7c63d0 | out: lpFindFileData=0x7c63d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0xffc27fe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79c240 [0066.907] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7c63d0 | out: lpFindFileData=0x7c63d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0xffc27fe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.907] FindNextFileW (in: hFindFile=0x79c240, lpFindFileData=0x7c63d0 | out: lpFindFileData=0x7c63d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0xffc27fe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0066.907] FindClose (in: hFindFile=0x79c240 | out: hFindFile=0x79c240) returned 1 [0066.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c63d0 | out: hHeap=0x780000) returned 1 [0066.907] FindNextFileW (in: hFindFile=0x79be00, lpFindFileData=0x7c3168 | out: lpFindFileData=0x7c3168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0xffc27fe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 0 [0066.907] FindClose (in: hFindFile=0x79be00 | out: hFindFile=0x79be00) returned 1 [0066.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3168 | out: hHeap=0x780000) returned 1 [0066.907] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c1f08 | out: lpFindFileData=0x7c1f08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WebServer", cAlternateFileName="WEBSER~1")) returned 0 [0066.907] FindClose (in: hFindFile=0x79c000 | out: hFindFile=0x79c000) returned 1 [0066.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c1f08 | out: hHeap=0x780000) returned 1 [0066.907] FindNextFileW (in: hFindFile=0x79bdc0, lpFindFileData=0x7c0ca8 | out: lpFindFileData=0x7c0ca8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0066.907] FindClose (in: hFindFile=0x79bdc0 | out: hFindFile=0x79bdc0) returned 1 [0066.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c0ca8 | out: hHeap=0x780000) returned 1 [0066.908] FindNextFileW (in: hFindFile=0x79bec0, lpFindFileData=0x7bfa48 | out: lpFindFileData=0x7bfa48*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0066.908] FindClose (in: hFindFile=0x79bec0 | out: hFindFile=0x79bec0) returned 1 [0066.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bfa48 | out: hHeap=0x780000) returned 1 [0066.908] FindNextFileW (in: hFindFile=0x79c100, lpFindFileData=0x7be7e8 | out: lpFindFileData=0x7be7e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Models", cAlternateFileName="")) returned 0 [0066.908] FindClose (in: hFindFile=0x79c100 | out: hFindFile=0x79c100) returned 1 [0066.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7be7e8 | out: hHeap=0x780000) returned 1 [0066.908] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7bd588 | out: lpFindFileData=0x7bd588*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x20c0ce20, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x20c0ce20, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v1.0", cAlternateFileName="")) returned 0 [0066.908] FindClose (in: hFindFile=0x79bd40 | out: hFindFile=0x79bd40) returned 1 [0066.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd588 | out: hHeap=0x780000) returned 1 [0066.908] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc5ccd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9ecaa616, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0066.908] lstrlenW (lpString="bg-BG") returned 5 [0066.908] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c53c8 [0066.908] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\bg-BG\\*", lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc5ccd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9ecaa616, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd40 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc5ccd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9ecaa616, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754dd9c7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x754dd9c7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x754dd9c7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1800, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="comctl32.dll.mui", cAlternateFileName="")) returned 1 [0066.910] lstrlenW (lpString="comctl32.dll.mui") returned 16 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7541edc3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7541edc3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7541edc3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="comdlg32.dll.mui", cAlternateFileName="")) returned 1 [0066.910] lstrlenW (lpString="comdlg32.dll.mui") returned 16 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7768b8e9, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7768b8e9, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7768b8e9, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="fms.dll.mui", cAlternateFileName="")) returned 1 [0066.910] lstrlenW (lpString="fms.dll.mui") returned 11 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x502daeb4, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x502daeb4, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x502daeb4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="mlang.dll.mui", cAlternateFileName="")) returned 1 [0066.910] lstrlenW (lpString="mlang.dll.mui") returned 13 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a255aac, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6a255aac, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6a255aac, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="msimsg.dll.mui", cAlternateFileName="")) returned 1 [0066.910] lstrlenW (lpString="msimsg.dll.mui") returned 14 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d69c942, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x9e26238d, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xaf366500, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="quickassist.exe.mui", cAlternateFileName="")) returned 1 [0066.910] lstrlenW (lpString="quickassist.exe.mui") returned 19 [0066.910] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59984c1b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x59984c1b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x59984c1b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb800, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="windows.ui.xaml.dll.mui", cAlternateFileName="")) returned 1 [0066.911] lstrlenW (lpString="windows.ui.xaml.dll.mui") returned 23 [0066.911] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c53c8 | out: lpFindFileData=0x7c53c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59984c1b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x59984c1b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x59984c1b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb800, dwReserved0=0x1d32773, dwReserved1=0x0, cFileName="windows.ui.xaml.dll.mui", cAlternateFileName="")) returned 0 [0066.911] FindClose (in: hFindFile=0x79bd40 | out: hFindFile=0x79bd40) returned 1 [0066.911] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c53c8 | out: hHeap=0x780000) returned 1 [0066.911] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7455dfd7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7455dfd7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7455dfd7, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x0, cFileName="bidispl.dll", cAlternateFileName="")) returned 1 [0066.911] lstrlenW (lpString="bidispl.dll") returned 11 [0066.911] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc300 [0066.911] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e0696d7, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x7e0696d7, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x7e0b5b98, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x574e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BingMaps.dll", cAlternateFileName="")) returned 1 [0066.911] lstrlenW (lpString="BingMaps.dll") returned 12 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7c4848 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72f75e90, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72f75e90, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72f75e90, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9b000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BingOnlineServices.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="BingOnlineServices.dll") returned 22 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xae) returned 0x7c53c8 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb4d569, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb4d569, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb4d569, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3d400, dwReserved0=0x0, dwReserved1=0x0, cFileName="BioCredProv.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="BioCredProv.dll") returned 15 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa0) returned 0x7c4260 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x742fb963, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x742fb963, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x742fb963, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1ae00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitLockerCsp.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="BitLockerCsp.dll") returned 16 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7ba640 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7081e417, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7081e417, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7081e417, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2aa00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bitsadmin.exe", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="bitsadmin.exe") returned 13 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7c35e8 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x707d1f49, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x707d1f49, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x707d1f49, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x0, cFileName="bitsperf.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="bitsperf.dll") returned 12 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7c3690 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb4d569, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fb4d569, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fb4d569, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsProxy.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="BitsProxy.dll") returned 13 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7c41b8 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d39a87, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x72d39a87, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x72d39a87, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3cad8, dwReserved0=0x0, dwReserved1=0x0, cFileName="biwinrt.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="biwinrt.dll") returned 11 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc4e0 [0066.912] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f18ba7f, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x6f18ba7f, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x6f18ba7f, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x22200, dwReserved0=0x0, dwReserved1=0x0, cFileName="BluetoothApis.dll", cAlternateFileName="")) returned 1 [0066.912] lstrlenW (lpString="BluetoothApis.dll") returned 17 [0066.912] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa4) returned 0x7bab10 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c213a95, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6c213a95, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6c213a95, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x306000, dwReserved0=0x0, dwReserved1=0x0, cFileName="boot.sdi", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="boot.sdi") returned 8 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x709759b8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x709759b8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x709759b8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootcfg.exe", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="bootcfg.exe") returned 11 [0066.913] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc580 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e112e71, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e112e71, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e112e71, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5da0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTVID.DLL", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="BOOTVID.DLL") returned 11 [0066.913] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc940 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x753d28f0, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x753d28f0, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x753d28f0, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x59c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="bopomofo.uce", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="bopomofo.uce") returned 12 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30616202, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x30616202, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x30616202, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x0, cFileName="browcli.dll", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="browcli.dll") returned 11 [0066.913] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc760 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x753ac689, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x753ac689, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x753ac689, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BrowserSettingSync.dll", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="BrowserSettingSync.dll") returned 22 [0066.913] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xae) returned 0x7c5480 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76188612, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x76188612, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x76188612, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="browseui.dll", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="browseui.dll") returned 12 [0066.913] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7c3c78 [0066.913] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc6981, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2021b83b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bthprops", cAlternateFileName="")) returned 1 [0066.913] lstrlenW (lpString="Bthprops") returned 8 [0066.913] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c5538 [0066.913] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\Bthprops\\*", lpFindFileData=0x7c5538 | out: lpFindFileData=0x7c5538*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc6981, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2021b83b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bd40 [0066.914] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c5538 | out: lpFindFileData=0x7c5538*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc6981, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2021b83b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.914] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c5538 | out: lpFindFileData=0x7c5538*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7639e7af, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7639e7af, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7639e7af, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="@BthpropsNotificationLogo.png", cAlternateFileName="")) returned 1 [0066.914] lstrlenW (lpString="@BthpropsNotificationLogo.png") returned 29 [0066.914] FindNextFileW (in: hFindFile=0x79bd40, lpFindFileData=0x7c5538 | out: lpFindFileData=0x7c5538*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7639e7af, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7639e7af, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7639e7af, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="@BthpropsNotificationLogo.png", cAlternateFileName="")) returned 0 [0066.914] FindClose (in: hFindFile=0x79bd40 | out: hFindFile=0x79bd40) returned 1 [0066.919] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c5538 | out: hHeap=0x780000) returned 1 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7639e7af, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x7639e7af, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x7639e7af, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x35e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bthprops.cpl", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="bthprops.cpl") returned 12 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fd17248, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fd17248, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fd17248, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="BthTelemetry.dll", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="BthTelemetry.dll") returned 16 [0066.919] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7ba0c0 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c344dca, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6c344dca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6c344dca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x0, cFileName="bthudtask.exe", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="bthudtask.exe") returned 13 [0066.919] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9c) returned 0x7c4308 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6eea2923, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6eea2923, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6eea2923, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xfc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="btpanui.dll", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="btpanui.dll") returned 11 [0066.919] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bcb20 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x753ac689, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x753ac689, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x753ac689, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x0, cFileName="BWContextHandler.dll", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="BWContextHandler.dll") returned 20 [0066.919] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xaa) returned 0x7c5538 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9a9afa, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6f9a9afa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6f9a9afa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x0, cFileName="ByteCodeGenerator.exe", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="ByteCodeGenerator.exe") returned 21 [0066.919] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xac) returned 0x7c55f0 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fca4b16, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fca4b16, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fca4b16, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x0, cFileName="cabapi.dll", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="cabapi.dll") returned 10 [0066.919] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7bc800 [0066.919] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fccad72, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fccad72, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fccad72, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1d058, dwReserved0=0x0, dwReserved1=0x0, cFileName="cabinet.dll", cAlternateFileName="")) returned 1 [0066.919] lstrlenW (lpString="cabinet.dll") returned 11 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bc9e0 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x761623aa, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x761623aa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x761623aa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x25200, dwReserved0=0x0, dwReserved1=0x0, cFileName="cabview.dll", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="cabview.dll") returned 11 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x98) returned 0x7bca80 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b58f0b5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b58f0b5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b58f0b5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="cacls.exe", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="cacls.exe") returned 9 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x94) returned 0x7bcbc0 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762936dc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x762936dc, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x762936dc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x0, cFileName="calc.exe", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="calc.exe") returned 8 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x92) returned 0x7c7be8 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b352cb1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b352cb1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b352cb1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x0, cFileName="CallButtons.dll", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="CallButtons.dll") returned 15 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa0) returned 0x7c46f8 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b352cb1, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b352cb1, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b352cb1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x0, cFileName="CallButtons.ProxyStub.dll", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="CallButtons.ProxyStub.dll") returned 25 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb4) returned 0x7c56a8 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x744c563e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x744c563e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x744c563e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x20400, dwReserved0=0x0, dwReserved1=0x0, cFileName="CallHistoryClient.dll", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="CallHistoryClient.dll") returned 21 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xac) returned 0x7c7fa0 [0066.920] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b4118b5, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6b4118b5, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6b4118b5, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x0, cFileName="CameraCaptureUI.dll", cAlternateFileName="")) returned 1 [0066.920] lstrlenW (lpString="CameraCaptureUI.dll") returned 19 [0066.920] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa8) returned 0x7babc0 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96cc1b96, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96cc1b96, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96cc1b96, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6f20, dwReserved0=0x0, dwReserved1=0x0, cFileName="CameraSettingsUIHost.exe", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="CameraSettingsUIHost.exe") returned 24 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xb2) returned 0x7c8058 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74406a3a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x74406a3a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x74406a3a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="canonurl.dll", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="canonurl.dll") returned 12 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7c4500 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x419ce7ec, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0x5bbc6158, ftLastAccessTime.dwHighDateTime=0x1d2fa0b, ftLastWriteTime.dwLowDateTime=0x419ce7ec, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x41190, dwReserved0=0x0, dwReserved1=0x0, cFileName="capauthz.dll", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="capauthz.dll") returned 12 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x9a) returned 0x7c45a8 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cfefa58, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6cfefa58, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6cfefa58, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x0, cFileName="capiprovider.dll", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="capiprovider.dll") returned 16 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa2) returned 0x7ba170 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d015c7c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d015c7c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d03bee0, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="capisp.dll", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="capisp.dll") returned 10 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x96) returned 0x7c7dc8 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e1f7cd8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6e1f7cd8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6e1f7cd8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x20600, dwReserved0=0x0, dwReserved1=0x0, cFileName="CastingShellExt.dll", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="CastingShellExt.dll") returned 19 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0xa8) returned 0x7ba7a0 [0066.921] FindNextFileW (in: hFindFile=0x79bd80, lpFindFileData=0x7b5e88 | out: lpFindFileData=0x7b5e88*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18454f5f, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xffcc6fb3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x18454f5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="catroot", cAlternateFileName="")) returned 1 [0066.921] lstrlenW (lpString="catroot") returned 7 [0066.921] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c8118 [0066.921] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\catroot\\*", lpFindFileData=0x7c8118 | out: lpFindFileData=0x7c8118*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xde10d611, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xd298e138, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bf40 [0066.922] FindNextFileW (in: hFindFile=0x79bf40, lpFindFileData=0x7c8118 | out: lpFindFileData=0x7c8118*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xde10d611, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xd298e138, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.922] FindNextFileW (in: hFindFile=0x79bf40, lpFindFileData=0x7c8118 | out: lpFindFileData=0x7c8118*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x180029db, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf496d54f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x180029db, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{127D0A1D-4EF2-11D1-8608-00C04FC295EE}", cAlternateFileName="{127D0~1")) returned 1 [0066.922] lstrlenW (lpString="{127D0A1D-4EF2-11D1-8608-00C04FC295EE}") returned 38 [0066.922] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c8370 [0066.922] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\catroot\\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\\*", lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x180029db, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf496d54f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x180029db, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79bec0 [0066.922] FindNextFileW (in: hFindFile=0x79bec0, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x180029db, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf496d54f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x180029db, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.922] FindNextFileW (in: hFindFile=0x79bec0, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x180029db, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf496d54f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x180029db, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0066.922] FindClose (in: hFindFile=0x79bec0 | out: hFindFile=0x79bec0) returned 1 [0066.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8370 | out: hHeap=0x780000) returned 1 [0066.922] FindNextFileW (in: hFindFile=0x79bf40, lpFindFileData=0x7c8118 | out: lpFindFileData=0x7c8118*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xde0e73b5, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xde0e73b5, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{F750E6C3-38EE-11D1-85E5-00C04FC295EE}", cAlternateFileName="{F750E~1")) returned 1 [0066.922] lstrlenW (lpString="{F750E6C3-38EE-11D1-85E5-00C04FC295EE}") returned 38 [0066.922] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x250) returned 0x7c8370 [0066.922] FindFirstFileW (in: lpFileName="\\\\?\\C:\\WINDOWS\\system32\\catroot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\*", lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xde0e73b5, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xde0e73b5, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x79c000 [0066.926] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xde0e73b5, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xde0e73b5, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.928] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x683682e0, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x683682e0, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0x16576c1e, ftLastWriteTime.dwHighDateTime=0x1d29fbf, nFileSizeHigh=0x0, nFileSizeLow=0x27f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe-Flash-For-Windows-onecoreuap-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.928] lstrlenW (lpString="Adobe-Flash-For-Windows-onecoreuap-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 83 [0066.928] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x683682e0, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x683682e0, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0x79a5651a, ftLastWriteTime.dwHighDateTime=0x1d29fbe, nFileSizeHigh=0x0, nFileSizeLow=0x34b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe-Flash-For-Windows-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.928] lstrlenW (lpString="Adobe-Flash-For-Windows-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 72 [0066.928] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4256ea90, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x84ac5366, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xcaab6b00, ftLastWriteTime.dwHighDateTime=0x1d29fbe, nFileSizeHigh=0x0, nFileSizeLow=0x2345, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connectivity-CustomDeviceAccess-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.928] lstrlenW (lpString="Connectivity-CustomDeviceAccess-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 93 [0066.928] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688ebbcb, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x688ebbcb, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0xb08de093, ftLastWriteTime.dwHighDateTime=0x1d29fbe, nFileSizeHigh=0x0, nFileSizeLow=0x25ad, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connectivity-CustomDeviceAccess-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.928] lstrlenW (lpString="Connectivity-CustomDeviceAccess-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 88 [0066.928] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42548832, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x84ac5366, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xc717e400, ftLastWriteTime.dwHighDateTime=0x1d29fbe, nFileSizeHigh=0x0, nFileSizeLow=0x2947, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connectivity-CustomDeviceAccess-onecoreuap-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Connectivity-CustomDeviceAccess-onecoreuap-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 96 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688ebbcb, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x688ebbcb, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0xae8b7851, ftLastWriteTime.dwHighDateTime=0x1d29fbe, nFileSizeHigh=0x0, nFileSizeLow=0x2fe8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connectivity-CustomDeviceAccess-onecoreuap-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Connectivity-CustomDeviceAccess-onecoreuap-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 91 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42548832, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x42548832, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xc5025500, ftLastWriteTime.dwHighDateTime=0x1d29fbf, nFileSizeHigh=0x0, nFileSizeLow=0x228a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connectivity-CustomDeviceAccess-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Connectivity-CustomDeviceAccess-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 85 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688ebbcb, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x688ebbcb, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0xc4e812ec, ftLastWriteTime.dwHighDateTime=0x1d29fbf, nFileSizeHigh=0x0, nFileSizeLow=0x2287, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connectivity-CustomDeviceAccess-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Connectivity-CustomDeviceAccess-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 80 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x432192ce, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x6cb6becb, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0xc98d900, ftLastWriteTime.dwHighDateTime=0x1d29fe0, nFileSizeHigh=0x0, nFileSizeLow=0x2583, dwReserved0=0x0, dwReserved1=0x0, cFileName="Containers-Server-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Containers-Server-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 79 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x694b19a7, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x694b19a7, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0x1036344a, ftLastWriteTime.dwHighDateTime=0x1d29fe0, nFileSizeHigh=0x0, nFileSizeLow=0x267d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Containers-Server-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Containers-Server-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 74 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x432192ce, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x432192ce, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x66010800, ftLastWriteTime.dwHighDateTime=0x1d29fe0, nFileSizeHigh=0x0, nFileSizeLow=0x2287, dwReserved0=0x0, dwReserved1=0x0, cFileName="Containers-Server-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Containers-Server-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 71 [0066.929] FindNextFileW (in: hFindFile=0x79c000, lpFindFileData=0x7c8370 | out: lpFindFileData=0x7c8370*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x694b19a7, ftCreationTime.dwHighDateTime=0x1d2a029, ftLastAccessTime.dwLowDateTime=0x694b19a7, ftLastAccessTime.dwHighDateTime=0x1d2a029, ftLastWriteTime.dwLowDateTime=0x6962d9d4, ftLastWriteTime.dwHighDateTime=0x1d29fe0, nFileSizeHigh=0x0, nFileSizeLow=0x2287, dwReserved0=0x0, dwReserved1=0x0, cFileName="Containers-Server-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat", cAlternateFileName="")) returned 1 [0066.929] lstrlenW (lpString="Containers-Server-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 66 [0066.929] lstrlenW (lpString="DeviceAccess-Universal-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 76 [0066.929] lstrlenW (lpString="DeviceAccess-Universal-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 71 [0066.929] lstrlenW (lpString="DiskIo-QoS-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 64 [0066.933] lstrlenW (lpString="DiskIo-QoS-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 59 [0066.933] lstrlenW (lpString="Fonts-MinConsoleFonts-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 75 [0066.933] lstrlenW (lpString="Fonts-MinConsoleFonts-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 70 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-base-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 78 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-base-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 73 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-mergedcomponents-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 90 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-mergedcomponents-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 85 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 81 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 76 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 73 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 68 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-vm-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 76 [0066.933] lstrlenW (lpString="HyperV-Compute-Host-vm-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 71 [0066.933] lstrlenW (lpString="HyperV-Compute-System-VirtualMachine-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 98 [0066.933] lstrlenW (lpString="HyperV-Compute-System-VirtualMachine-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 93 [0066.933] lstrlenW (lpString="HyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 90 [0066.935] lstrlenW (lpString="HyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 85 [0066.935] lstrlenW (lpString="HyperV-Compute-System-VirtualMachine-vm-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 93 [0066.935] lstrlenW (lpString="HyperV-Compute-System-VirtualMachine-vm-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 88 [0066.935] lstrlenW (lpString="HyperV-Feature-Containers-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 87 [0066.935] lstrlenW (lpString="HyperV-Feature-Containers-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 82 [0066.935] lstrlenW (lpString="HyperV-Feature-Containers-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 79 [0066.935] lstrlenW (lpString="HyperV-Feature-Containers-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 74 [0066.935] lstrlenW (lpString="HyperV-Guest-DynamicMemory-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 80 [0066.936] lstrlenW (lpString="HyperV-Guest-DynamicMemory-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 75 [0066.936] lstrlenW (lpString="HyperV-Guest-Heartbeat-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 84 [0066.936] lstrlenW (lpString="HyperV-Guest-Heartbeat-onecore-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 79 [0066.936] lstrlenW (lpString="HyperV-Guest-Heartbeat-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 76 [0066.936] lstrlenW (lpString="HyperV-Guest-Heartbeat-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 71 [0066.936] lstrlenW (lpString="HyperV-Guest-IcSvc-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 72 [0066.936] lstrlenW (lpString="HyperV-Guest-IcSvc-Package~31bf3856ad364e35~amd64~~10.0.15063.0.cat") returned 67 [0066.937] lstrlenW (lpString="HyperV-Guest-IcSvcExt-onecore-Package~31bf3856ad364e35~amd64~en-US~10.0.15063.0.cat") returned 83 [0067.440] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8370 | out: hHeap=0x780000) returned 1 [0067.440] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8118 | out: hHeap=0x780000) returned 1 [0067.569] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c87f0 | out: hHeap=0x780000) returned 1 [0067.569] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c87f0 | out: hHeap=0x780000) returned 1 [0067.569] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8598 | out: hHeap=0x780000) returned 1 [0067.569] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c87f0 | out: hHeap=0x780000) returned 1 [0067.569] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c87f0 | out: hHeap=0x780000) returned 1 [0067.571] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.571] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2800 | out: hHeap=0x780000) returned 1 [0067.576] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.577] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.577] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2800 | out: hHeap=0x780000) returned 1 [0067.578] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.579] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.579] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.580] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.580] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.580] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.581] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.581] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2800 | out: hHeap=0x780000) returned 1 [0067.581] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cacb0 | out: hHeap=0x780000) returned 1 [0067.581] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c25a8 | out: hHeap=0x780000) returned 1 [0067.628] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.631] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.631] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.631] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2800 | out: hHeap=0x780000) returned 1 [0067.631] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c25a8 | out: hHeap=0x780000) returned 1 [0067.632] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c25a8 | out: hHeap=0x780000) returned 1 [0067.632] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8a48 | out: hHeap=0x780000) returned 1 [0067.632] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c87f0 | out: hHeap=0x780000) returned 1 [0067.632] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c15a0 | out: hHeap=0x780000) returned 1 [0067.633] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8598 | out: hHeap=0x780000) returned 1 [0067.636] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.636] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c17f8 | out: hHeap=0x780000) returned 1 [0067.638] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c17f8 | out: hHeap=0x780000) returned 1 [0067.638] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c17f8 | out: hHeap=0x780000) returned 1 [0067.638] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c17f8 | out: hHeap=0x780000) returned 1 [0067.639] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.639] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.639] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c17f8 | out: hHeap=0x780000) returned 1 [0067.640] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2cb0 | out: hHeap=0x780000) returned 1 [0067.640] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2a58 | out: hHeap=0x780000) returned 1 [0067.640] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c17f8 | out: hHeap=0x780000) returned 1 [0067.640] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c0598 | out: hHeap=0x780000) returned 1 [0067.643] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2d70 | out: hHeap=0x780000) returned 1 [0067.646] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2d70 | out: hHeap=0x780000) returned 1 [0067.648] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c2e30 | out: hHeap=0x780000) returned 1 [0067.649] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c1690 | out: hHeap=0x780000) returned 1 [0067.649] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3140 | out: hHeap=0x780000) returned 1 [0067.653] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c1758 | out: hHeap=0x780000) returned 1 [0067.653] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3140 | out: hHeap=0x780000) returned 1 [0067.701] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3140 | out: hHeap=0x780000) returned 1 [0067.701] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7dbbf0 | out: hHeap=0x780000) returned 1 [0067.702] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7dce50 | out: hHeap=0x780000) returned 1 [0067.702] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7dbbf0 | out: hHeap=0x780000) returned 1 [0067.703] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7db998 | out: hHeap=0x780000) returned 1 [0067.716] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cc800 | out: hHeap=0x780000) returned 1 [0067.720] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.721] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.721] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.722] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.722] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.722] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.723] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.726] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.726] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.726] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.727] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.727] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.727] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.728] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.728] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.728] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.728] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.729] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.731] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.731] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.731] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.732] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.732] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.732] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.734] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.734] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.736] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.738] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.738] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.738] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.738] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.738] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.738] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.739] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.741] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.741] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.741] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.741] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.741] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.741] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.743] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.743] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.744] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.744] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.744] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.744] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.744] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.745] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.750] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.751] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.752] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.752] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.752] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.752] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.753] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.753] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.753] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.753] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.790] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.791] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.791] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.791] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.797] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.797] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.797] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.797] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.797] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.797] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.798] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.798] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.798] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.801] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.801] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.801] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.801] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.802] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.802] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.802] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.803] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.804] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.804] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.804] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.805] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.805] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.805] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.805] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.805] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.805] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.809] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.809] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.810] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.810] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.810] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.810] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.810] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.811] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.811] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.811] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.812] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.812] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.812] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.812] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.812] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.812] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.814] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.814] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.814] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.814] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.814] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.816] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.816] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.819] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.820] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.821] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.821] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.821] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.821] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.822] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.823] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.823] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.823] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.823] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.825] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.825] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.826] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.826] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.826] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.826] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.827] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.827] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.827] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.828] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.828] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.828] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.829] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.829] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.829] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.829] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.830] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.831] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.831] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.831] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.831] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.831] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.832] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.832] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.835] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.835] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.836] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.836] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.839] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.840] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.841] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.841] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.841] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.841] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.842] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.842] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.842] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.842] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.842] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.842] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.843] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.843] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.893] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.893] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.893] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.893] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.893] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.894] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.895] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.895] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.895] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.899] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.899] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.899] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.899] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.899] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.900] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.900] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.900] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.900] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.900] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.900] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.901] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.901] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.901] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.901] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.906] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.906] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.907] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.908] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.909] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.910] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.910] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.910] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.910] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.911] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.911] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.911] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.911] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.913] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.915] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.915] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.916] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.916] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.919] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.919] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.920] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.920] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.920] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.920] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.921] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.922] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.923] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.923] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.923] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.923] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.926] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.926] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.927] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.928] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.929] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.929] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.929] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.929] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.929] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.929] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.930] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.930] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.931] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.931] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.931] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.931] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.932] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.932] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.935] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.935] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.935] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.935] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.935] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.936] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.937] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.937] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.937] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.937] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.938] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.938] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.938] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.938] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.938] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.989] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.990] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.991] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.992] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.992] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.996] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.997] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.997] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.997] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.997] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.997] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.998] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.998] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.998] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.998] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0067.998] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7cca58 | out: hHeap=0x780000) returned 1 [0069.448] ExpandEnvironmentStringsW (in: lpSrc="%appdata%\\", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x21 [0069.448] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x24a) returned 0x830068 [0069.448] ExpandEnvironmentStringsW (in: lpSrc="%appdata%\\", lpDst=0x830068, nSize=0x21 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 0x21 [0069.448] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x28) returned 0x7a5098 [0069.448] lstrcpyW (in: lpString1=0x8300a8, lpString2="Control" | out: lpString1="Control") returned="Control" [0069.448] CopyFileW (lpExistingFileName="\\\\?\\C:\\WINDOWS\\system32\\cliconfg.dll" (normalized: "c:\\windows\\system32\\cliconfg.dll"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control"), bFailIfExists=1) returned 1 [0069.859] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control", dwFileAttributes=0x2) returned 1 [0069.859] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5098 | out: hHeap=0x780000) returned 1 [0069.859] lstrcatW (in: lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control", lpString2=":bin" | out: lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin") returned="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin" [0069.859] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cmtppelyjtipf5ha.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x204 [0069.859] GetFileSize (in: hFile=0x204, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x131d90 [0069.859] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x131d92) returned 0x25d6020 [0069.862] ReadFile (in: hFile=0x204, lpBuffer=0x25d6020, nNumberOfBytesToRead=0x131d90, lpNumberOfBytesRead=0x19feac, lpOverlapped=0x0 | out: lpBuffer=0x25d6020*, lpNumberOfBytesRead=0x19feac*=0x131d90, lpOverlapped=0x0) returned 1 [0069.997] CloseHandle (hObject=0x204) returned 1 [0069.997] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control:bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x204 [0070.187] WriteFile (in: hFile=0x204, lpBuffer=0x25d6020*, nNumberOfBytesToWrite=0x131d90, lpNumberOfBytesWritten=0x19feb8, lpOverlapped=0x0 | out: lpBuffer=0x25d6020*, lpNumberOfBytesWritten=0x19feb8*=0x131d90, lpOverlapped=0x0) returned 1 [0070.358] SetEndOfFile (hFile=0x204) returned 1 [0070.358] CloseHandle (hObject=0x204) returned 1 [0070.474] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x25d6020 | out: hHeap=0x780000) returned 1 [0070.480] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control:bin"), dwDesiredAccess=0x100, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x204 [0070.480] SetFileTime (hFile=0x204, lpCreationTime=0x7c3740, lpLastAccessTime=0x7c3740, lpLastWriteTime=0x7c3740) returned 1 [0070.480] CloseHandle (hObject=0x204) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x794020 | out: hHeap=0x780000) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x79ae60 | out: hHeap=0x780000) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b70e8 | out: hHeap=0x780000) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x796a50 | out: hHeap=0x780000) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b71a0 | out: hHeap=0x780000) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7248 | out: hHeap=0x780000) returned 1 [0070.480] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b72e8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7388 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7428 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7971e0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7974a0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b74c8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7580 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7638 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b76e0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7798 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x797550 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7840 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b78e0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7988 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7a30 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7ad0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7b70 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7c18 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7cb8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8fc0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9088 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9130 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b91d8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9278 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9318 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b93b8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9458 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9500 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x797600 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b95a0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7968f0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7976b0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9648 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b96e8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9790 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9838 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b98f8 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7969a0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b99a0 | out: hHeap=0x780000) returned 1 [0070.481] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9a68 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9b10 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9bb0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bafe0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7e30 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8220 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9d50 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8d68 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7badd0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba900 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8e20 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8ed8 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bbc78 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba6f0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bbea0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcd40 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8418 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9ca0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8b50 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcdd8 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8760 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bce70 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc440 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bbf40 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8808 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bbfe0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc6c0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc8a0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8610 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b84c0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b88b0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8958 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcf08 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8a00 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7baf30 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcfc0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8bf8 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8ca0 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bae80 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc620 | out: hHeap=0x780000) returned 1 [0070.482] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7d88 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7ed8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bac70 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba220 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bbd60 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcc60 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc120 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8aa8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bbe00 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b7f80 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8028 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8568 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc080 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc1c0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b80d0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b86b8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd080 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd148 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd208 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd2c0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd380 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc260 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b82c8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8178 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba2d0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba9b0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7baa60 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba850 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd438 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b8370 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc3a0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd4d0 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc300 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4848 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c53c8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4260 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba640 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c35e8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3690 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c41b8 | out: hHeap=0x780000) returned 1 [0070.483] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc4e0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bab10 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc580 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc940 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc760 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c5480 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3c78 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba0c0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4308 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcb20 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c5538 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c55f0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc800 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bc9e0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bca80 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bcbc0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7be8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c46f8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c56a8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7fa0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7babc0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8058 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4500 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c45a8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba170 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7dc8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba7a0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7468 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c47a0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4068 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8118 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7d28 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c81b0 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7e68 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7aa8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7c88 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7788 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bdd98 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7648 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c39d8 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bb090 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7ba380 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7508 | out: hHeap=0x780000) returned 1 [0070.484] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bb140 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4650 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c73c8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c33f0 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7828 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c43b0 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3b28 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c75a8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4110 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c78c8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3540 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3498 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7b48 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7968 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3d20 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7be4c8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7a08 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c76e8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7328 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7be2a0 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8248 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7288 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c82e0 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6f68 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c61a8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4458 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c67e8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3738 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c37e0 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6d88 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9e00 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c5fc8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7be1e8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8378 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8440 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7be130 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bd7d8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c62e8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7008 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c70a8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c8500 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6248 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3dc8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c7148 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c71e8 | out: hHeap=0x780000) returned 1 [0070.485] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3888 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6e28 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bad20 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6748 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c69c8 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6b08 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6068 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3930 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6c48 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3a80 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3bd0 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6ec8 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6108 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3e70 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3f18 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6388 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bb1f0 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c3fc0 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7b9eb0 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6428 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c64c8 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c48f0 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4998 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6ce8 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c66a8 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6568 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6608 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4e30 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4a40 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7be358 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6928 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6888 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6a68 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c6ba8 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7bf740 | out: hHeap=0x780000) returned 1 [0070.486] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7c4ae8 | out: hHeap=0x780000) returned 1 [0070.495] lstrlenW (lpString="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin") returned 43 [0070.495] lstrlenW (lpString="") returned 0 [0070.495] lstrlenW (lpString="-r") returned 2 [0070.495] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x60) returned 0x78ef50 [0070.495] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin -r", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fee0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19ff24 | out: lpCommandLine="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin -r", lpProcessInformation=0x19ff24*(hProcess=0x20c, hThread=0x204, dwProcessId=0xec, dwThreadId=0xda4)) returned 1 [0070.545] WaitForSingleObject (hHandle=0x20c, dwMilliseconds=0xffffffff) returned 0x0 [0167.178] GetExitCodeProcess (in: hProcess=0x20c, lpExitCode=0x19ff5c | out: lpExitCode=0x19ff5c*=0x0) returned 1 [0167.180] CloseHandle (hObject=0x204) returned 1 [0167.180] CloseHandle (hObject=0x20c) returned 1 [0167.180] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x78ef50 | out: hHeap=0x780000) returned 1 [0167.180] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x830068 | out: hHeap=0x780000) returned 1 [0167.180] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7931f0 | out: hHeap=0x780000) returned 1 [0167.180] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793110 | out: hHeap=0x780000) returned 1 [0167.180] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793050 | out: hHeap=0x780000) returned 1 [0167.180] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793310 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7933f0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7933b0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793630 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793530 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4550 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4590 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7931d0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793150 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7930f0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793230 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792ef0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7930b0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7930d0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792f10 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7932f0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793370 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793390 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793350 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7933d0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793570 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7935f0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a46b0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4570 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4490 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a45b0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4790 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4650 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4730 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4770 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a47f0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a44d0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4670 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793090 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793250 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793270 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793130 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792f30 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7932d0 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793610 | out: hHeap=0x780000) returned 1 [0167.181] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793590 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793470 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793410 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7935d0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793490 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7934f0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793510 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793650 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793550 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4630 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4710 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a44f0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a47b0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4810 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a47d0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a46d0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a45d0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4610 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4470 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4690 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4510 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793210 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793290 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792f90 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793070 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792eb0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792ed0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x792f50 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7932b0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793330 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7934b0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7934d0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793430 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7935b0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x793450 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4750 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a44b0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a46f0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a45f0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ac0 | out: hHeap=0x780000) returned 1 [0167.182] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3908 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3c00 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3cc8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3c50 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3a20 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3c78 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3958 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b88 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a39d0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3a48 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3e58 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4010 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f70 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ea8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5688 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a56b0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5480 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5520 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a38b8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3cf0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3868 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b10 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b38 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3bb0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a39a8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3bd8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3a70 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3e30 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ef8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3db8 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f98 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3d68 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3e08 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3fc0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ed0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a57a0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5958 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a54d0 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x78ae68 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3d18 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3c28 | out: hHeap=0x780000) returned 1 [0167.183] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3890 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3930 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3980 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ca0 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a39f8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3de0 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3e80 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f20 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5548 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a54a8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a55e8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a5570 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x78ae18 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3d40 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3b60 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a38e0 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3ae8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3a98 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3fe8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3d90 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a3f48 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a54f8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a57c8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a56d8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791c18 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791978 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7919a8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791bb8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7919d8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791b28 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791b58 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791be8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4d38 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791c78 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791ca8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791af8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4f78 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791cd8 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791c48 | out: hHeap=0x780000) returned 1 [0167.184] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791948 | out: hHeap=0x780000) returned 1 [0167.185] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x791ac8 | out: hHeap=0x780000) returned 1 [0167.185] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x79bcc0 | out: hHeap=0x780000) returned 1 [0167.185] lstrlenW (lpString="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe") returned 44 [0167.185] lstrcmpW (lpString1=".exe", lpString2=":bin") returned -1 [0167.185] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x11a) returned 0x7a4d98 [0167.185] _snwprintf (in: _Dest=0x7a4d98, _Count=0x8d, _Format="cmd /c choice /t %u /d y & attrib -h \"%s\" & del \"%s\"" | out: _Dest="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" & del \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\"") returned 136 [0167.186] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" & del \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fef0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19ff34 | out: lpCommandLine="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" & del \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\"", lpProcessInformation=0x19ff34*(hProcess=0x204, hThread=0x20c, dwProcessId=0xedc, dwThreadId=0xebc)) returned 1 [0167.574] CloseHandle (hObject=0x20c) returned 1 [0167.574] CloseHandle (hObject=0x204) returned 1 [0167.574] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7a4d98 | out: hHeap=0x780000) returned 1 [0167.574] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x13ec Process: id = "2" image_name = "control:bin" filename = "c:\\users\\fd1hvy\\appdata\\roaming\\control:bin" page_root = "0x5e726000" os_pid = "0xec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13d0" cmd_line = "C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin -r" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 3 os_tid = 0xda4 [0071.118] GetClipboardOwner () returned 0x0 [0071.305] GetDesktopWindow () returned 0x10010 [0071.305] IsMenu (hMenu=0x1) returned 0 [0071.306] GetInputState () returned 0 [0071.306] GetCapture () returned 0x0 [0071.306] DeleteColorSpace (hcs=0x1) returned 0 [0071.306] GetWindowTextLengthA (hWnd=0x1) returned 0 [0071.306] GetDC (hWnd=0x1) returned 0x0 [0071.306] GetCursor () returned 0x10007 [0071.306] GetPixelFormat (hdc=0x1) returned 0 [0071.306] GetClipboardOwner () returned 0x0 [0071.306] CloseWindowStation (hWinSta=0x1) returned 0 [0071.307] CountClipboardFormats () returned 4 [0071.307] VkKeyScanW (ch=0x1) returned 577 [0071.307] GetClipboardSequenceNumber () returned 0x5 [0071.307] GetKeyState (nVirtKey=1) returned 0 [0071.307] GetClipboardViewer () returned 0x0 [0071.307] GetSystemMetrics (nIndex=1) returned 900 [0071.600] IsCharAlphaW (ch=0x1) returned 0 [0071.600] DeleteColorSpace (hcs=0x1) returned 0 [0071.600] GetSystemMetrics (nIndex=1) returned 900 [0071.600] AddFontResourceW (param_1="LxCTRsQpOA") returned 0 [0071.605] IsCharLowerA (ch=1) returned 0 [0071.605] CreateMetaFileW (pszFile=" ") returned 0x0 [0071.605] GetListBoxInfo (hwnd=0x1) returned 0x0 [0071.605] PaintDesktop (hdc=0x1) returned 0 [0071.906] GetMenuCheckMarkDimensions () returned 983055 [0071.906] GetObjectType (h=0x1) returned 0x0 [0071.906] GetLastActivePopup (hWnd=0x1) returned 0x0 [0071.906] GetThreadDesktop (dwThreadId=0x1) returned 0x0 [0071.907] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0071.907] GetEnhMetaFileA (lpName="erpiyoujoi56yu456hyu456h8uy4j5689uy9h") returned 0x0 [0071.907] GetLastError () returned 0x2 [0071.907] LoadLibraryA (lpLibFileName="advapi32") returned 0x756e0000 [0071.910] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExA") returned 0x756ff020 [0071.910] LoadLibraryA (lpLibFileName="advapi32") returned 0x756e0000 [0071.910] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyW") returned 0x756ff460 [0071.910] RegOpenKeyW (in: hKey=0x80000000, lpSubKey="interfacE\\{b196b287-bab4-101a-b69c-00aa00341d07}", phkResult=0x532574 | out: phkResult=0x532574*=0x14a) returned 0x0 [0071.911] RegQueryValueExA (in: hKey=0x14a, lpValueName="", lpReserved=0x0, lpType=0x19ff64, lpData=0x19fe9c, lpcbData=0x531d74*=0xc8 | out: lpType=0x19ff64*=0x1, lpData="IEnumConnections", lpcbData=0x531d74*=0x11) returned 0x0 [0071.911] LoadLibraryExA (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0071.911] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0071.911] VirtualAlloc (lpAddress=0x0, dwSize=0xf800, flAllocationType=0x3000, flProtect=0x40) returned 0x550000 [0071.913] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.913] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.914] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.915] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.916] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.917] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.918] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.919] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.920] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.921] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.922] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.923] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.924] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.925] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.926] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.927] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.928] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0071.929] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0075.505] GetStockObject (i=423412) returned 0x0 [0075.505] GetStockObject (i=423412) returned 0x0 [0075.506] GetStockObject (i=423412) returned 0x0 [0075.506] GetStockObject (i=423412) returned 0x0 [0075.507] GetStockObject (i=423412) returned 0x0 [0075.507] GetStockObject (i=423412) returned 0x0 [0075.508] GetStockObject (i=423412) returned 0x0 [0075.508] GetStockObject (i=423412) returned 0x0 [0075.509] GetStockObject (i=423412) returned 0x0 [0075.509] GetStockObject (i=423412) returned 0x0 [0075.510] GetStockObject (i=423412) returned 0x0 [0075.510] GetStockObject (i=423412) returned 0x0 [0075.511] GetStockObject (i=423412) returned 0x0 [0075.511] GetStockObject (i=423412) returned 0x0 [0075.512] GetStockObject (i=423412) returned 0x0 [0075.512] GetStockObject (i=423412) returned 0x0 [0075.513] GetStockObject (i=423412) returned 0x0 [0075.513] GetStockObject (i=423412) returned 0x0 [0075.514] GetStockObject (i=423412) returned 0x0 [0075.514] GetStockObject (i=423412) returned 0x0 [0075.515] GetStockObject (i=423412) returned 0x0 [0075.515] GetStockObject (i=423412) returned 0x0 [0075.515] GetStockObject (i=423412) returned 0x0 [0075.516] GetStockObject (i=423412) returned 0x0 [0075.516] GetStockObject (i=423412) returned 0x0 [0075.517] GetStockObject (i=423412) returned 0x0 [0075.517] GetStockObject (i=423412) returned 0x0 [0075.518] GetStockObject (i=423412) returned 0x0 [0075.518] GetStockObject (i=423412) returned 0x0 [0075.519] GetStockObject (i=423412) returned 0x0 [0075.519] GetStockObject (i=423412) returned 0x0 [0075.520] GetStockObject (i=423412) returned 0x0 [0075.520] GetStockObject (i=423412) returned 0x0 [0075.521] GetStockObject (i=423412) returned 0x0 [0075.521] GetStockObject (i=423412) returned 0x0 [0075.522] GetStockObject (i=423412) returned 0x0 [0075.522] GetStockObject (i=423412) returned 0x0 [0075.523] GetStockObject (i=423412) returned 0x0 [0075.523] GetStockObject (i=423412) returned 0x0 [0075.524] GetStockObject (i=423412) returned 0x0 [0075.524] GetStockObject (i=423412) returned 0x0 [0075.525] GetStockObject (i=423412) returned 0x0 [0075.919] GetStockObject (i=423412) returned 0x0 [0075.919] GetStockObject (i=423412) returned 0x0 [0075.920] GetStockObject (i=423412) returned 0x0 [0075.920] GetStockObject (i=423412) returned 0x0 [0075.921] GetStockObject (i=423412) returned 0x0 [0075.921] GetStockObject (i=423412) returned 0x0 [0075.922] GetStockObject (i=423412) returned 0x0 [0075.922] GetStockObject (i=423412) returned 0x0 [0075.923] GetStockObject (i=423412) returned 0x0 [0075.923] GetStockObject (i=423412) returned 0x0 [0075.924] GetStockObject (i=423412) returned 0x0 [0075.924] GetStockObject (i=423412) returned 0x0 [0075.925] GetStockObject (i=423412) returned 0x0 [0075.925] GetStockObject (i=423412) returned 0x0 [0075.925] GetStockObject (i=423412) returned 0x0 [0075.926] GetStockObject (i=423412) returned 0x0 [0075.926] GetStockObject (i=423412) returned 0x0 [0075.927] GetStockObject (i=423412) returned 0x0 [0075.927] GetStockObject (i=423412) returned 0x0 [0075.928] GetStockObject (i=423412) returned 0x0 [0075.928] GetStockObject (i=423412) returned 0x0 [0075.929] GetStockObject (i=423412) returned 0x0 [0075.929] GetStockObject (i=423412) returned 0x0 [0075.930] GetStockObject (i=423412) returned 0x0 [0075.930] GetStockObject (i=423412) returned 0x0 [0075.931] GetStockObject (i=423412) returned 0x0 [0075.978] GetStockObject (i=423412) returned 0x0 [0075.979] GetStockObject (i=423412) returned 0x0 [0075.980] GetStockObject (i=423412) returned 0x0 [0075.980] GetStockObject (i=423412) returned 0x0 [0075.980] GetStockObject (i=423412) returned 0x0 [0075.981] GetStockObject (i=423412) returned 0x0 [0075.981] GetStockObject (i=423412) returned 0x0 [0075.982] GetStockObject (i=423412) returned 0x0 [0075.982] GetStockObject (i=423412) returned 0x0 [0075.983] GetStockObject (i=423412) returned 0x0 [0075.983] GetStockObject (i=423412) returned 0x0 [0075.984] GetStockObject (i=423412) returned 0x0 [0075.984] GetStockObject (i=423412) returned 0x0 [0075.985] GetStockObject (i=423412) returned 0x0 [0075.985] GetStockObject (i=423412) returned 0x0 [0075.986] GetStockObject (i=423412) returned 0x0 [0075.986] GetStockObject (i=423412) returned 0x0 [0075.987] GetStockObject (i=423412) returned 0x0 [0075.987] GetStockObject (i=423412) returned 0x0 [0075.988] GetStockObject (i=423412) returned 0x0 [0075.988] GetStockObject (i=423412) returned 0x0 [0075.989] GetStockObject (i=423412) returned 0x0 [0075.989] GetStockObject (i=423412) returned 0x0 [0075.990] GetStockObject (i=423412) returned 0x0 [0075.990] GetStockObject (i=423412) returned 0x0 [0075.991] GetStockObject (i=423412) returned 0x0 [0075.991] GetStockObject (i=423412) returned 0x0 [0075.992] GetStockObject (i=423412) returned 0x0 [0075.992] GetStockObject (i=423412) returned 0x0 [0075.993] GetStockObject (i=423412) returned 0x0 [0075.993] GetStockObject (i=423412) returned 0x0 [0075.994] GetStockObject (i=423412) returned 0x0 [0075.994] GetStockObject (i=423412) returned 0x0 [0075.995] GetStockObject (i=423412) returned 0x0 [0075.995] GetStockObject (i=423412) returned 0x0 [0075.996] GetStockObject (i=423412) returned 0x0 [0075.996] GetStockObject (i=423412) returned 0x0 [0075.997] GetStockObject (i=423412) returned 0x0 [0075.997] GetStockObject (i=423412) returned 0x0 [0075.998] GetStockObject (i=423412) returned 0x0 [0075.998] GetStockObject (i=423412) returned 0x0 [0075.999] GetStockObject (i=423412) returned 0x0 [0075.999] GetStockObject (i=423412) returned 0x0 [0076.000] GetStockObject (i=423412) returned 0x0 [0076.000] GetStockObject (i=423412) returned 0x0 [0076.001] GetStockObject (i=423412) returned 0x0 [0076.001] GetStockObject (i=423412) returned 0x0 [0076.002] GetStockObject (i=423412) returned 0x0 [0076.002] GetStockObject (i=423412) returned 0x0 [0076.003] GetStockObject (i=423412) returned 0x0 [0076.003] GetStockObject (i=423412) returned 0x0 [0076.003] GetStockObject (i=423412) returned 0x0 [0076.004] GetStockObject (i=423412) returned 0x0 [0076.004] GetStockObject (i=423412) returned 0x0 [0076.005] GetStockObject (i=423412) returned 0x0 [0076.005] GetStockObject (i=423412) returned 0x0 [0076.006] GetStockObject (i=423412) returned 0x0 [0076.006] GetStockObject (i=423412) returned 0x0 [0076.007] GetStockObject (i=423412) returned 0x0 [0076.007] GetStockObject (i=423412) returned 0x0 [0076.008] GetStockObject (i=423412) returned 0x0 [0076.008] GetStockObject (i=423412) returned 0x0 [0076.009] GetStockObject (i=423412) returned 0x0 [0076.056] GetStockObject (i=423412) returned 0x0 [0076.057] GetStockObject (i=423412) returned 0x0 [0076.057] GetStockObject (i=423412) returned 0x0 [0076.058] GetStockObject (i=423412) returned 0x0 [0076.058] GetStockObject (i=423412) returned 0x0 [0076.059] GetStockObject (i=423412) returned 0x0 [0076.059] GetStockObject (i=423412) returned 0x0 [0076.060] GetStockObject (i=423412) returned 0x0 [0076.060] GetStockObject (i=423412) returned 0x0 [0076.061] GetStockObject (i=423412) returned 0x0 [0076.061] GetStockObject (i=423412) returned 0x0 [0076.062] GetStockObject (i=423412) returned 0x0 [0076.062] GetStockObject (i=423412) returned 0x0 [0076.063] GetStockObject (i=423412) returned 0x0 [0076.063] GetStockObject (i=423412) returned 0x0 [0076.064] GetStockObject (i=423412) returned 0x0 [0076.064] GetStockObject (i=423412) returned 0x0 [0076.065] GetStockObject (i=423412) returned 0x0 [0076.065] GetStockObject (i=423412) returned 0x0 [0076.066] GetStockObject (i=423412) returned 0x0 [0076.066] GetStockObject (i=423412) returned 0x0 [0076.067] GetStockObject (i=423412) returned 0x0 [0076.067] GetStockObject (i=423412) returned 0x0 [0076.068] GetStockObject (i=423412) returned 0x0 [0076.068] GetStockObject (i=423412) returned 0x0 [0076.069] GetStockObject (i=423412) returned 0x0 [0076.069] GetStockObject (i=423412) returned 0x0 [0076.070] GetStockObject (i=423412) returned 0x0 [0076.070] GetStockObject (i=423412) returned 0x0 [0076.071] GetStockObject (i=423412) returned 0x0 [0076.071] GetStockObject (i=423412) returned 0x0 [0076.072] GetStockObject (i=423412) returned 0x0 [0076.072] GetStockObject (i=423412) returned 0x0 [0076.073] GetStockObject (i=423412) returned 0x0 [0076.073] GetStockObject (i=423412) returned 0x0 [0076.074] GetStockObject (i=423412) returned 0x0 [0076.074] GetStockObject (i=423412) returned 0x0 [0076.075] GetStockObject (i=423412) returned 0x0 [0076.075] GetStockObject (i=423412) returned 0x0 [0076.076] GetStockObject (i=423412) returned 0x0 [0076.076] GetStockObject (i=423412) returned 0x0 [0076.077] GetStockObject (i=423412) returned 0x0 [0076.077] GetStockObject (i=423412) returned 0x0 [0076.078] GetStockObject (i=423412) returned 0x0 [0076.078] GetStockObject (i=423412) returned 0x0 [0076.079] GetStockObject (i=423412) returned 0x0 [0076.079] GetStockObject (i=423412) returned 0x0 [0076.080] GetStockObject (i=423412) returned 0x0 [0076.080] GetStockObject (i=423412) returned 0x0 [0076.081] GetStockObject (i=423412) returned 0x0 [0076.081] GetStockObject (i=423412) returned 0x0 [0076.082] GetStockObject (i=423412) returned 0x0 [0076.082] GetStockObject (i=423412) returned 0x0 [0076.083] GetStockObject (i=423412) returned 0x0 [0076.083] GetStockObject (i=423412) returned 0x0 [0076.084] GetStockObject (i=423412) returned 0x0 [0076.084] GetStockObject (i=423412) returned 0x0 [0076.085] GetStockObject (i=423412) returned 0x0 [0076.085] GetStockObject (i=423412) returned 0x0 [0076.086] GetStockObject (i=423412) returned 0x0 [0076.086] GetStockObject (i=423412) returned 0x0 [0076.087] GetStockObject (i=423412) returned 0x0 [0076.087] GetStockObject (i=423412) returned 0x0 [0076.088] GetStockObject (i=423412) returned 0x0 [0076.089] GetStockObject (i=423412) returned 0x0 [0076.089] GetStockObject (i=423412) returned 0x0 [0076.089] GetStockObject (i=423412) returned 0x0 [0076.090] GetStockObject (i=423412) returned 0x0 [0076.090] GetStockObject (i=423412) returned 0x0 [0076.091] GetStockObject (i=423412) returned 0x0 [0076.091] GetStockObject (i=423412) returned 0x0 [0076.092] GetStockObject (i=423412) returned 0x0 [0076.092] GetStockObject (i=423412) returned 0x0 [0076.093] GetStockObject (i=423412) returned 0x0 [0076.093] GetStockObject (i=423412) returned 0x0 [0076.094] GetStockObject (i=423412) returned 0x0 [0076.094] GetStockObject (i=423412) returned 0x0 [0076.095] GetStockObject (i=423412) returned 0x0 [0076.095] GetStockObject (i=423412) returned 0x0 [0076.096] GetStockObject (i=423412) returned 0x0 [0076.096] GetStockObject (i=423412) returned 0x0 [0076.097] GetStockObject (i=423412) returned 0x0 [0076.097] GetStockObject (i=423412) returned 0x0 [0076.098] GetStockObject (i=423412) returned 0x0 [0076.098] GetStockObject (i=423412) returned 0x0 [0076.099] GetStockObject (i=423412) returned 0x0 [0076.099] GetStockObject (i=423412) returned 0x0 [0076.100] GetStockObject (i=423412) returned 0x0 [0076.100] GetStockObject (i=423412) returned 0x0 [0076.101] GetStockObject (i=423412) returned 0x0 [0076.101] GetStockObject (i=423412) returned 0x0 [0076.102] GetStockObject (i=423412) returned 0x0 [0076.102] GetStockObject (i=423412) returned 0x0 [0076.103] GetStockObject (i=423412) returned 0x0 [0076.150] GetStockObject (i=423412) returned 0x0 [0076.151] GetStockObject (i=423412) returned 0x0 [0076.151] GetStockObject (i=423412) returned 0x0 [0076.152] GetStockObject (i=423412) returned 0x0 [0076.152] GetStockObject (i=423412) returned 0x0 [0076.153] GetStockObject (i=423412) returned 0x0 [0076.153] GetStockObject (i=423412) returned 0x0 [0076.154] GetStockObject (i=423412) returned 0x0 [0076.154] GetStockObject (i=423412) returned 0x0 [0076.155] GetStockObject (i=423412) returned 0x0 [0076.155] GetStockObject (i=423412) returned 0x0 [0076.156] GetStockObject (i=423412) returned 0x0 [0076.156] GetStockObject (i=423412) returned 0x0 [0076.157] GetStockObject (i=423412) returned 0x0 [0076.157] GetStockObject (i=423412) returned 0x0 [0076.158] GetStockObject (i=423412) returned 0x0 [0076.158] GetStockObject (i=423412) returned 0x0 [0076.159] GetStockObject (i=423412) returned 0x0 [0076.159] GetStockObject (i=423412) returned 0x0 [0076.160] GetStockObject (i=423412) returned 0x0 [0076.160] GetStockObject (i=423412) returned 0x0 [0076.161] GetStockObject (i=423412) returned 0x0 [0076.161] GetStockObject (i=423412) returned 0x0 [0076.162] GetStockObject (i=423412) returned 0x0 [0096.962] GetProcAddress (hModule=0x74bc0000, lpProcName="LoadLibraryExA") returned 0x74ca6040 [0096.963] LoadLibraryExA (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFree") returned 0x772e69d0 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualProtect") returned 0x772e6a30 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExA") returned 0x772e5aa0 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0096.964] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0096.965] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0096.965] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0096.965] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathA") returned 0x7733efe0 [0096.965] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0096.965] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcatA") returned 0x773270c0 [0096.965] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0096.965] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0096.965] GetProcAddress (hModule=0x74bc0000, lpProcName="VirtualAlloc") returned 0x74cb54c0 [0096.965] VirtualAlloc (lpAddress=0x0, dwSize=0xe800, flAllocationType=0x3000, flProtect=0x40) returned 0x560000 [0096.968] VirtualProtect (in: lpAddress=0x400000, dwSize=0x11000, flNewProtect=0x40, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 1 [0096.971] LoadLibraryExA (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x0) returned 0x77970000 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="NtUnmapViewOfSection") returned 0x779e1fb0 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="NtOpenSection") returned 0x779e2080 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="RtlImageNtHeader") returned 0x779bb4e0 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="NtDeleteFile") returned 0x779e29b0 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="NtClose") returned 0x779e1de0 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="RtlUnwind") returned 0x779d2d30 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="_chkstk") returned 0x779e5780 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="memcpy") returned 0x779e7b00 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="_snwprintf") returned 0x779e6450 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="memset") returned 0x779e8190 [0096.972] GetProcAddress (hModule=0x77970000, lpProcName="wcschr") returned 0x779e9950 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="memcmp") returned 0x779e7aa0 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="NtMapViewOfSection") returned 0x779e1f90 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="NtCreateFile") returned 0x779e2260 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="NtFsControlFile") returned 0x779e20a0 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="_wcslwr") returned 0x779e6c20 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="RtlNtStatusToDosError") returned 0x779c5730 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="RtlInitUnicodeString") returned 0x779e42f0 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="_allmul") returned 0x779e5740 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="_aulldiv") returned 0x779e5960 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="_aulldvrm") returned 0x779e59d0 [0096.973] GetProcAddress (hModule=0x77970000, lpProcName="NtQueryVirtualMemory") returned 0x779e1f40 [0096.973] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x76ba0000 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFindFileNameW") returned 0x76bb3c60 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="StrToIntExW") returned 0x76bb77c0 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="StrCmpNIW") returned 0x76bbcab0 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="StrRChrW") returned 0x76bb84a0 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="StrChrW") returned 0x76bb27c0 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFileExistsW") returned 0x76bb4660 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="PathCombineW") returned 0x76bb8890 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="StrCmpNW") returned 0x76bb2800 [0096.982] GetProcAddress (hModule=0x76ba0000, lpProcName="StrTrimW") returned 0x76bb7300 [0096.983] GetProcAddress (hModule=0x76ba0000, lpProcName="StrStrW") returned 0x76bb7850 [0096.983] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFindExtensionW") returned 0x76bb3c20 [0096.983] LoadLibraryExA (lpLibFileName="MPR.dll", hFile=0x0, dwFlags=0x0) returned 0x742c0000 [0096.987] GetProcAddress (hModule=0x742c0000, lpProcName="WNetAddConnection2W") returned 0x742c3740 [0096.987] GetProcAddress (hModule=0x742c0000, lpProcName="WNetGetUniversalNameW") returned 0x742cf010 [0096.987] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="SetEndOfFile") returned 0x7733f0e0 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="HeapAlloc") returned 0x779b2dc0 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedIncrement") returned 0x772e7420 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="HeapFree") returned 0x772e57f0 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenW") returned 0x772e6c70 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0096.987] GetProcAddress (hModule=0x772d0000, lpProcName="MoveFileW") returned 0x7731e500 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="GetDiskFreeSpaceExW") returned 0x7733eea0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcpyW") returned 0x77327140 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcessHeap") returned 0x772e51f0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimeAsFileTime") returned 0x772e5530 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileW") returned 0x7733f3b0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventA") returned 0x7733eb00 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcmpW") returned 0x772e6bb0 [0096.988] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcatW") returned 0x773271a0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersion") returned 0x772e56c0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="CreateMutexW") returned 0x7733eb70 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="SetEvent") returned 0x7733ec50 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForMultipleObjects") returned 0x7733ec80 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="CreateProcessW") returned 0x772e4610 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObject") returned 0x7733eca0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="GetExitCodeProcess") returned 0x772e3c60 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateProcess") returned 0x772e67e0 [0096.989] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceCounter") returned 0x772e5da0 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteCriticalSection") returned 0x7799fb90 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileW") returned 0x7733ee40 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="ResetEvent") returned 0x7733ec40 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="FindClose") returned 0x7733ed70 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="EnterCriticalSection") returned 0x779bb2d0 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentDirectoryW") returned 0x772e4e80 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="LeaveCriticalSection") returned 0x779bb250 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSection") returned 0x779caf20 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedDecrement") returned 0x772e73c0 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileW") returned 0x7733edf0 [0096.990] GetProcAddress (hModule=0x772d0000, lpProcName="ExpandEnvironmentStringsW") returned 0x772e4a40 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalDriveStringsW") returned 0x7733efb0 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryW") returned 0x772e5730 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingW") returned 0x772e44b0 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathW") returned 0x7733eff0 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileTime") returned 0x7733f140 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFile") returned 0x772e5be0 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempFileNameW") returned 0x7733efd0 [0096.991] GetProcAddress (hModule=0x772d0000, lpProcName="MultiByteToWideChar") returned 0x772e5c40 [0096.992] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceFrequency") returned 0x772e5dc0 [0096.992] GetProcAddress (hModule=0x772d0000, lpProcName="QueryDosDeviceW") returned 0x7733f080 [0096.992] GetProcAddress (hModule=0x772d0000, lpProcName="GetDriveTypeW") returned 0x7733eed0 [0096.992] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesW") returned 0x7733ef10 [0096.992] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0096.992] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceW") returned 0x75703b20 [0096.992] GetProcAddress (hModule=0x756e0000, lpProcName="RegEnumKeyW") returned 0x756ff1d0 [0096.992] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGenRandom") returned 0x75700730 [0096.992] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0097.035] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextW") returned 0x756ffa40 [0097.035] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0097.035] GetProcAddress (hModule=0x756e0000, lpProcName="GetSidSubAuthorityCount") returned 0x756ff420 [0097.035] GetProcAddress (hModule=0x756e0000, lpProcName="GetSidSubAuthority") returned 0x756ff230 [0097.035] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0097.035] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExW") returned 0x756ff530 [0097.036] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0097.037] GetProcAddress (hModule=0x756e0000, lpProcName="ControlService") returned 0x757126d0 [0097.037] GetProcAddress (hModule=0x756e0000, lpProcName="RegisterServiceCtrlHandlerW") returned 0x75700940 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="ConvertStringSecurityDescriptorToSecurityDescriptorW") returned 0x756f8d40 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="QueryServiceStatusEx") returned 0x756ffac0 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="SetServiceStatus") returned 0x75700650 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="RegDeleteValueW") returned 0x75700580 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceCtrlDispatcherW") returned 0x75700900 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="OpenSCManagerW") returned 0x75700540 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="DeleteService") returned 0x75712f50 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="CloseServiceHandle") returned 0x756ffc00 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="CreateServiceW") returned 0x75712790 [0097.038] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyW") returned 0x756ff460 [0097.038] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x75760000 [0097.107] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteExW") returned 0x758c4730 [0097.107] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x753c0000 [0097.113] GetProcAddress (hModule=0x753c0000, lpProcName="CreateStreamOnHGlobal") returned 0x74a02af0 [0097.113] VirtualProtect (in: lpAddress=0x401000, dwSize=0x7eaf, flNewProtect=0x550160, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0097.402] VirtualProtect (in: lpAddress=0x409000, dwSize=0xee4, flNewProtect=0x550140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0097.403] VirtualProtect (in: lpAddress=0x40a000, dwSize=0x648, flNewProtect=0x550148, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0097.403] VirtualProtect (in: lpAddress=0x40b000, dwSize=0x4708, flNewProtect=0x550140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0097.403] VirtualProtect (in: lpAddress=0x410000, dwSize=0x968, flNewProtect=0x550140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0097.404] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0097.404] GetProcessHeap () returned 0x5d0000 [0097.404] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x4749) returned 0x5ee130 [0097.460] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19ff54 | out: lpSystemTimeAsFileTime=0x19ff54*(dwLowDateTime=0x845b4ac, dwHighDateTime=0x1d6713e)) [0097.460] QueryPerformanceFrequency (in: lpFrequency=0x19ff5c | out: lpFrequency=0x19ff5c*=100000000) returned 1 [0097.460] QueryPerformanceCounter (in: lpPerformanceCount=0x19ff4c | out: lpPerformanceCount=0x19ff4c*=19336169444) returned 1 [0097.517] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x200 [0097.517] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0097.517] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x208) returned 0x5ea578 [0097.517] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x5ea578, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control:bin")) returned 0x2b [0097.518] StrRChrW (lpStart="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin", lpEnd=0x0, wMatch=0x5c) returned="\\Control:bin" [0097.518] lstrlenW (lpString="Control:bin") returned 11 [0097.518] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e25e8 [0097.518] PathFindExtensionW (pszPath="Control:bin") returned="" [0097.518] StrChrW (lpStart="Control:bin", wMatch=0x3a) returned=":bin" [0097.518] RegOpenKeyW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Control", phkResult=0x19ff80 | out: phkResult=0x19ff80*=0x204) returned 0x0 [0097.518] RegEnumKeyW (in: hKey=0x204, dwIndex=0x0, lpName=0x19fd50, cchName=0x104 | out: lpName="ACPI") returned 0x0 [0097.518] lstrlenW (lpString="ACPI") returned 4 [0097.518] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e26a8 [0097.518] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1, lpName=0x19fd50, cchName=0x104 | out: lpName="AppID") returned 0x0 [0097.518] lstrlenW (lpString="AppID") returned 5 [0097.518] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2568 [0097.518] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e2808 [0097.519] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2, lpName=0x19fd50, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0097.519] lstrlenW (lpString="AppReadiness") returned 12 [0097.519] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2548 [0097.519] lstrcmpW (lpString1="app", lpString2="app") returned 0 [0097.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2548 | out: hHeap=0x5d0000) returned 1 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5daf28 [0097.564] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3, lpName=0x19fd50, cchName=0x104 | out: lpName="Arbiters") returned 0x0 [0097.564] lstrlenW (lpString="Arbiters") returned 8 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5dad98 [0097.564] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4, lpName=0x19fd50, cchName=0x104 | out: lpName="BackupRestore") returned 0x0 [0097.564] lstrlenW (lpString="BackupRestore") returned 13 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2f88 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f3118 [0097.564] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5, lpName=0x19fd50, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0097.564] lstrlenW (lpString="BitLocker") returned 9 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2708 [0097.564] lstrcmpW (lpString1="app", lpString2="bit") returned -1 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f3190 [0097.564] lstrcmpW (lpString1="backup", lpString2="locker") returned -1 [0097.564] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6, lpName=0x19fd50, cchName=0x104 | out: lpName="CI") returned 0x0 [0097.564] lstrlenW (lpString="CI") returned 2 [0097.564] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e2668 [0097.565] lstrcmpW (lpString1="id", lpString2="ci") returned 1 [0097.565] RegEnumKeyW (in: hKey=0x204, dwIndex=0x7, lpName=0x19fd50, cchName=0x104 | out: lpName="Class") returned 0x0 [0097.565] lstrlenW (lpString="Class") returned 5 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e24e8 [0097.565] RegEnumKeyW (in: hKey=0x204, dwIndex=0x8, lpName=0x19fd50, cchName=0x104 | out: lpName="CMF") returned 0x0 [0097.565] lstrlenW (lpString="CMF") returned 3 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2548 [0097.565] lstrcmpW (lpString1="app", lpString2="cmf") returned -1 [0097.565] lstrcmpW (lpString1="bit", lpString2="cmf") returned -1 [0097.565] RegEnumKeyW (in: hKey=0x204, dwIndex=0x9, lpName=0x19fd50, cchName=0x104 | out: lpName="CoDeviceInstallers") returned 0x0 [0097.565] lstrlenW (lpString="CoDeviceInstallers") returned 18 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e25a8 [0097.565] lstrcmpW (lpString1="id", lpString2="co") returned 1 [0097.565] lstrcmpW (lpString1="ci", lpString2="co") returned -1 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f3028 [0097.565] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.565] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0ec8 [0097.565] RegEnumKeyW (in: hKey=0x204, dwIndex=0xa, lpName=0x19fd50, cchName=0x104 | out: lpName="COM Name Arbiter") returned 0x0 [0097.565] lstrlenW (lpString="COM Name Arbiter") returned 16 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2608 [0097.565] lstrcmpW (lpString1="app", lpString2="com") returned -1 [0097.565] lstrcmpW (lpString1="bit", lpString2="com") returned -1 [0097.565] lstrcmpW (lpString1="cmf", lpString2="com") returned -1 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2488 [0097.565] lstrcmpW (lpString1="acpi", lpString2="name") returned -1 [0097.565] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f3050 [0097.565] lstrcmpW (lpString1="restore", lpString2="arbiter") returned 1 [0097.565] RegEnumKeyW (in: hKey=0x204, dwIndex=0xb, lpName=0x19fd50, cchName=0x104 | out: lpName="CommonGlobUserSettings") returned 0x0 [0097.566] lstrlenW (lpString="CommonGlobUserSettings") returned 22 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2f38 [0097.566] lstrcmpW (lpString1="backup", lpString2="common") returned -1 [0097.566] lstrcmpW (lpString1="locker", lpString2="common") returned 1 [0097.566] lstrcmpW (lpString1="device", lpString2="common") returned 1 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e26c8 [0097.566] lstrcmpW (lpString1="acpi", lpString2="glob") returned -1 [0097.566] lstrcmpW (lpString1="name", lpString2="glob") returned 1 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e26e8 [0097.566] lstrcmpW (lpString1="acpi", lpString2="user") returned -1 [0097.566] lstrcmpW (lpString1="name", lpString2="user") returned -1 [0097.566] lstrcmpW (lpString1="glob", lpString2="user") returned -1 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f3140 [0097.566] lstrcmpW (lpString1="arbiters", lpString2="settings") returned -1 [0097.566] RegEnumKeyW (in: hKey=0x204, dwIndex=0xc, lpName=0x19fd50, cchName=0x104 | out: lpName="Compatibility") returned 0x0 [0097.566] lstrlenW (lpString="Compatibility") returned 13 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28) returned 0x5e0c58 [0097.566] RegEnumKeyW (in: hKey=0x204, dwIndex=0xd, lpName=0x19fd50, cchName=0x104 | out: lpName="ComputerName") returned 0x0 [0097.566] lstrlenW (lpString="ComputerName") returned 12 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2fb0 [0097.566] lstrcmpW (lpString1="arbiters", lpString2="computer") returned -1 [0097.566] lstrcmpW (lpString1="settings", lpString2="computer") returned 1 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2728 [0097.566] lstrcmpW (lpString1="acpi", lpString2="name") returned -1 [0097.566] lstrcmpW (lpString1="name", lpString2="name") returned 0 [0097.566] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2728 | out: hHeap=0x5d0000) returned 1 [0097.566] RegEnumKeyW (in: hKey=0x204, dwIndex=0xe, lpName=0x19fd50, cchName=0x104 | out: lpName="ContentIndex") returned 0x0 [0097.566] lstrlenW (lpString="ContentIndex") returned 12 [0097.566] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2ee8 [0097.566] lstrcmpW (lpString1="restore", lpString2="content") returned 1 [0097.566] lstrcmpW (lpString1="arbiter", lpString2="content") returned -1 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2448 [0097.567] lstrcmpW (lpString1="class", lpString2="index") returned -1 [0097.567] RegEnumKeyW (in: hKey=0x204, dwIndex=0xf, lpName=0x19fd50, cchName=0x104 | out: lpName="CrashControl") returned 0x0 [0097.567] lstrlenW (lpString="CrashControl") returned 12 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2588 [0097.567] lstrcmpW (lpString1="class", lpString2="crash") returned -1 [0097.567] lstrcmpW (lpString1="index", lpString2="crash") returned 1 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2f10 [0097.567] lstrcmpW (lpString1="restore", lpString2="control") returned 1 [0097.567] lstrcmpW (lpString1="arbiter", lpString2="control") returned -1 [0097.567] lstrcmpW (lpString1="content", lpString2="control") returned -1 [0097.567] RegEnumKeyW (in: hKey=0x204, dwIndex=0x10, lpName=0x19fd50, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0097.567] lstrlenW (lpString="Cryptography") returned 12 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x26) returned 0x5e0da8 [0097.567] RegEnumKeyW (in: hKey=0x204, dwIndex=0x11, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceClasses") returned 0x0 [0097.567] lstrlenW (lpString="DeviceClasses") returned 13 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f3168 [0097.567] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.567] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.567] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0097.567] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3168 | out: hHeap=0x5d0000) returned 1 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f3168 [0097.567] lstrcmpW (lpString1="restore", lpString2="classes") returned 1 [0097.567] lstrcmpW (lpString1="arbiter", lpString2="classes") returned -1 [0097.567] lstrcmpW (lpString1="content", lpString2="classes") returned 1 [0097.567] lstrcmpW (lpString1="control", lpString2="classes") returned 1 [0097.567] RegEnumKeyW (in: hKey=0x204, dwIndex=0x12, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceContainerPropertyUpdateEvents") returned 0x0 [0097.567] lstrlenW (lpString="DeviceContainerPropertyUpdateEvents") returned 35 [0097.567] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2f60 [0097.567] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.567] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.568] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0097.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2f60 | out: hHeap=0x5d0000) returned 1 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2f60 [0097.568] lstrcmpW (lpString1="readiness", lpString2="container") returned 1 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2fd8 [0097.568] lstrcmpW (lpString1="arbiters", lpString2="property") returned -1 [0097.568] lstrcmpW (lpString1="settings", lpString2="property") returned 1 [0097.568] lstrcmpW (lpString1="computer", lpString2="property") returned -1 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f3000 [0097.568] lstrcmpW (lpString1="backup", lpString2="update") returned -1 [0097.568] lstrcmpW (lpString1="locker", lpString2="update") returned -1 [0097.568] lstrcmpW (lpString1="device", lpString2="update") returned -1 [0097.568] lstrcmpW (lpString1="common", lpString2="update") returned -1 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f3078 [0097.568] lstrcmpW (lpString1="backup", lpString2="events") returned -1 [0097.568] lstrcmpW (lpString1="locker", lpString2="events") returned 1 [0097.568] lstrcmpW (lpString1="device", lpString2="events") returned -1 [0097.568] lstrcmpW (lpString1="common", lpString2="events") returned -1 [0097.568] lstrcmpW (lpString1="update", lpString2="events") returned 1 [0097.568] RegEnumKeyW (in: hKey=0x204, dwIndex=0x13, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceContainers") returned 0x0 [0097.568] lstrlenW (lpString="DeviceContainers") returned 16 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f30a0 [0097.568] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.568] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.568] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0097.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30a0 | out: hHeap=0x5d0000) returned 1 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0e38 [0097.568] lstrcmpW (lpString1="installers", lpString2="containers") returned 1 [0097.568] RegEnumKeyW (in: hKey=0x204, dwIndex=0x14, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceGuard") returned 0x0 [0097.568] lstrlenW (lpString="DeviceGuard") returned 11 [0097.568] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f30c8 [0097.568] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.569] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.569] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0097.569] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30c8 | out: hHeap=0x5d0000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2728 [0097.569] lstrcmpW (lpString1="class", lpString2="guard") returned -1 [0097.569] lstrcmpW (lpString1="index", lpString2="guard") returned 1 [0097.569] lstrcmpW (lpString1="crash", lpString2="guard") returned -1 [0097.569] RegEnumKeyW (in: hKey=0x204, dwIndex=0x15, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceMigration") returned 0x0 [0097.569] lstrlenW (lpString="DeviceMigration") returned 15 [0097.569] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f30a0 [0097.569] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.569] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.569] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0097.569] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30a0 | out: hHeap=0x5d0000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f30a0 [0097.569] lstrcmpW (lpString1="readiness", lpString2="migration") returned 1 [0097.569] lstrcmpW (lpString1="container", lpString2="migration") returned -1 [0097.569] RegEnumKeyW (in: hKey=0x204, dwIndex=0x16, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceOverrides") returned 0x0 [0097.569] lstrlenW (lpString="DeviceOverrides") returned 15 [0097.569] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f30c8 [0097.569] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0097.569] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0097.569] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0097.569] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30c8 | out: hHeap=0x5d0000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f30c8 [0097.569] lstrcmpW (lpString1="readiness", lpString2="overrides") returned 1 [0097.569] lstrcmpW (lpString1="container", lpString2="overrides") returned -1 [0097.569] lstrcmpW (lpString1="migration", lpString2="overrides") returned -1 [0097.569] RegEnumKeyW (in: hKey=0x204, dwIndex=0x17, lpName=0x19fd50, cchName=0x104 | out: lpName="DevQuery") returned 0x0 [0097.569] lstrlenW (lpString="DevQuery") returned 8 [0097.569] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2748 [0097.569] lstrcmpW (lpString1="app", lpString2="dev") returned -1 [0097.569] lstrcmpW (lpString1="bit", lpString2="dev") returned -1 [0097.570] lstrcmpW (lpString1="cmf", lpString2="dev") returned -1 [0097.570] lstrcmpW (lpString1="com", lpString2="dev") returned -1 [0097.570] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2468 [0097.570] lstrcmpW (lpString1="class", lpString2="query") returned -1 [0097.570] lstrcmpW (lpString1="index", lpString2="query") returned -1 [0097.570] lstrcmpW (lpString1="crash", lpString2="query") returned -1 [0097.570] lstrcmpW (lpString1="guard", lpString2="query") returned -1 [0097.570] RegEnumKeyW (in: hKey=0x204, dwIndex=0x18, lpName=0x19fd50, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0097.570] lstrlenW (lpString="Diagnostics") returned 11 [0097.570] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x5e0d48 [0097.570] RegEnumKeyW (in: hKey=0x204, dwIndex=0x19, lpName=0x19fd50, cchName=0x104 | out: lpName="DmaSecurity") returned 0x0 [0097.570] lstrlenW (lpString="DmaSecurity") returned 11 [0097.570] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2768 [0097.570] lstrcmpW (lpString1="app", lpString2="dma") returned -1 [0097.570] lstrcmpW (lpString1="bit", lpString2="dma") returned -1 [0097.570] lstrcmpW (lpString1="cmf", lpString2="dma") returned -1 [0097.570] lstrcmpW (lpString1="com", lpString2="dma") returned -1 [0097.570] lstrcmpW (lpString1="dev", lpString2="dma") returned -1 [0097.570] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f30f0 [0097.570] lstrcmpW (lpString1="arbiters", lpString2="security") returned -1 [0097.570] lstrcmpW (lpString1="settings", lpString2="security") returned 1 [0097.570] lstrcmpW (lpString1="computer", lpString2="security") returned -1 [0097.570] lstrcmpW (lpString1="property", lpString2="security") returned -1 [0097.570] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1a, lpName=0x19fd50, cchName=0x104 | out: lpName="EarlyLaunch") returned 0x0 [0097.570] lstrlenW (lpString="EarlyLaunch") returned 11 [0097.570] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2788 [0097.570] lstrcmpW (lpString1="class", lpString2="early") returned -1 [0097.570] lstrcmpW (lpString1="index", lpString2="early") returned 1 [0097.570] lstrcmpW (lpString1="crash", lpString2="early") returned -1 [0097.570] lstrcmpW (lpString1="guard", lpString2="early") returned 1 [0097.570] lstrcmpW (lpString1="query", lpString2="early") returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2c68 [0097.571] lstrcmpW (lpString1="backup", lpString2="launch") returned -1 [0097.571] lstrcmpW (lpString1="locker", lpString2="launch") returned 1 [0097.571] lstrcmpW (lpString1="device", lpString2="launch") returned -1 [0097.571] lstrcmpW (lpString1="common", lpString2="launch") returned -1 [0097.571] lstrcmpW (lpString1="update", lpString2="launch") returned 1 [0097.571] lstrcmpW (lpString1="events", lpString2="launch") returned -1 [0097.571] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1b, lpName=0x19fd50, cchName=0x104 | out: lpName="EAS") returned 0x0 [0097.571] lstrlenW (lpString="EAS") returned 3 [0097.571] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e24a8 [0097.571] lstrcmpW (lpString1="app", lpString2="eas") returned -1 [0097.571] lstrcmpW (lpString1="bit", lpString2="eas") returned -1 [0097.571] lstrcmpW (lpString1="cmf", lpString2="eas") returned -1 [0097.571] lstrcmpW (lpString1="com", lpString2="eas") returned -1 [0097.571] lstrcmpW (lpString1="dev", lpString2="eas") returned -1 [0097.571] lstrcmpW (lpString1="dma", lpString2="eas") returned -1 [0097.571] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1c, lpName=0x19fd50, cchName=0x104 | out: lpName="Els") returned 0x0 [0097.571] lstrlenW (lpString="Els") returned 3 [0097.571] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e24c8 [0097.571] lstrcmpW (lpString1="app", lpString2="els") returned -1 [0097.571] lstrcmpW (lpString1="bit", lpString2="els") returned -1 [0097.571] lstrcmpW (lpString1="cmf", lpString2="els") returned -1 [0097.571] lstrcmpW (lpString1="com", lpString2="els") returned -1 [0097.571] lstrcmpW (lpString1="dev", lpString2="els") returned -1 [0097.571] lstrcmpW (lpString1="dma", lpString2="els") returned -1 [0097.571] lstrcmpW (lpString1="eas", lpString2="els") returned -1 [0097.571] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1d, lpName=0x19fd50, cchName=0x104 | out: lpName="Errata") returned 0x0 [0097.571] lstrlenW (lpString="Errata") returned 6 [0097.571] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f29e8 [0097.571] lstrcmpW (lpString1="backup", lpString2="errata") returned -1 [0097.571] lstrcmpW (lpString1="locker", lpString2="errata") returned 1 [0097.571] lstrcmpW (lpString1="device", lpString2="errata") returned -1 [0097.571] lstrcmpW (lpString1="common", lpString2="errata") returned -1 [0097.571] lstrcmpW (lpString1="update", lpString2="errata") returned 1 [0097.572] lstrcmpW (lpString1="events", lpString2="errata") returned 1 [0097.572] lstrcmpW (lpString1="launch", lpString2="errata") returned 1 [0097.572] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1e, lpName=0x19fd50, cchName=0x104 | out: lpName="FileSystem") returned 0x0 [0097.572] lstrlenW (lpString="FileSystem") returned 10 [0097.572] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2508 [0097.572] lstrcmpW (lpString1="acpi", lpString2="file") returned -1 [0097.572] lstrcmpW (lpString1="name", lpString2="file") returned 1 [0097.572] lstrcmpW (lpString1="glob", lpString2="file") returned 1 [0097.572] lstrcmpW (lpString1="user", lpString2="file") returned 1 [0097.572] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2e20 [0097.572] lstrcmpW (lpString1="backup", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="locker", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="device", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="common", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="update", lpString2="system") returned 1 [0097.572] lstrcmpW (lpString1="events", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="launch", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="errata", lpString2="system") returned -1 [0097.572] RegEnumKeyW (in: hKey=0x204, dwIndex=0x1f, lpName=0x19fd50, cchName=0x104 | out: lpName="FileSystemUtilities") returned 0x0 [0097.572] lstrlenW (lpString="FileSystemUtilities") returned 19 [0097.572] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e29a8 [0097.572] lstrcmpW (lpString1="acpi", lpString2="file") returned -1 [0097.572] lstrcmpW (lpString1="name", lpString2="file") returned 1 [0097.572] lstrcmpW (lpString1="glob", lpString2="file") returned 1 [0097.572] lstrcmpW (lpString1="user", lpString2="file") returned 1 [0097.572] lstrcmpW (lpString1="file", lpString2="file") returned 0 [0097.572] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e29a8 | out: hHeap=0x5d0000) returned 1 [0097.572] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2a88 [0097.572] lstrcmpW (lpString1="backup", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="locker", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="device", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="common", lpString2="system") returned -1 [0097.572] lstrcmpW (lpString1="update", lpString2="system") returned 1 [0097.572] lstrcmpW (lpString1="events", lpString2="system") returned -1 [0097.573] lstrcmpW (lpString1="launch", lpString2="system") returned -1 [0097.573] lstrcmpW (lpString1="errata", lpString2="system") returned -1 [0097.573] lstrcmpW (lpString1="system", lpString2="system") returned 0 [0097.573] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a88 | out: hHeap=0x5d0000) returned 1 [0097.573] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2d30 [0097.573] lstrcmpW (lpString1="readiness", lpString2="utilities") returned -1 [0097.573] lstrcmpW (lpString1="container", lpString2="utilities") returned -1 [0097.573] lstrcmpW (lpString1="migration", lpString2="utilities") returned -1 [0097.573] lstrcmpW (lpString1="overrides", lpString2="utilities") returned -1 [0097.573] RegEnumKeyW (in: hKey=0x204, dwIndex=0x20, lpName=0x19fd50, cchName=0x104 | out: lpName="GraphicsDrivers") returned 0x0 [0097.573] lstrlenW (lpString="GraphicsDrivers") returned 15 [0097.573] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2bf0 [0097.573] lstrcmpW (lpString1="arbiters", lpString2="graphics") returned -1 [0097.573] lstrcmpW (lpString1="settings", lpString2="graphics") returned 1 [0097.573] lstrcmpW (lpString1="computer", lpString2="graphics") returned -1 [0097.573] lstrcmpW (lpString1="property", lpString2="graphics") returned 1 [0097.573] lstrcmpW (lpString1="security", lpString2="graphics") returned 1 [0097.573] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2bc8 [0097.573] lstrcmpW (lpString1="restore", lpString2="drivers") returned 1 [0097.573] lstrcmpW (lpString1="arbiter", lpString2="drivers") returned -1 [0097.573] lstrcmpW (lpString1="content", lpString2="drivers") returned -1 [0097.573] lstrcmpW (lpString1="control", lpString2="drivers") returned -1 [0097.573] lstrcmpW (lpString1="classes", lpString2="drivers") returned -1 [0097.573] RegEnumKeyW (in: hKey=0x204, dwIndex=0x21, lpName=0x19fd50, cchName=0x104 | out: lpName="GroupOrderList") returned 0x0 [0097.573] lstrlenW (lpString="GroupOrderList") returned 14 [0097.573] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2868 [0097.573] lstrcmpW (lpString1="class", lpString2="group") returned -1 [0097.573] lstrcmpW (lpString1="index", lpString2="group") returned 1 [0097.573] lstrcmpW (lpString1="crash", lpString2="group") returned -1 [0097.573] lstrcmpW (lpString1="guard", lpString2="group") returned 1 [0097.573] lstrcmpW (lpString1="query", lpString2="group") returned 1 [0097.573] lstrcmpW (lpString1="early", lpString2="group") returned -1 [0097.573] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2ac8 [0097.574] lstrcmpW (lpString1="class", lpString2="order") returned -1 [0097.574] lstrcmpW (lpString1="index", lpString2="order") returned -1 [0097.574] lstrcmpW (lpString1="crash", lpString2="order") returned -1 [0097.574] lstrcmpW (lpString1="guard", lpString2="order") returned -1 [0097.574] lstrcmpW (lpString1="query", lpString2="order") returned 1 [0097.574] lstrcmpW (lpString1="early", lpString2="order") returned -1 [0097.574] lstrcmpW (lpString1="group", lpString2="order") returned -1 [0097.574] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2888 [0097.574] lstrcmpW (lpString1="acpi", lpString2="list") returned -1 [0097.574] lstrcmpW (lpString1="name", lpString2="list") returned 1 [0097.574] lstrcmpW (lpString1="glob", lpString2="list") returned -1 [0097.574] lstrcmpW (lpString1="user", lpString2="list") returned 1 [0097.574] lstrcmpW (lpString1="file", lpString2="list") returned -1 [0097.574] RegEnumKeyW (in: hKey=0x204, dwIndex=0x22, lpName=0x19fd50, cchName=0x104 | out: lpName="HAL") returned 0x0 [0097.574] lstrlenW (lpString="HAL") returned 3 [0097.574] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2a08 [0097.574] lstrcmpW (lpString1="app", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="bit", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="cmf", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="com", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="dev", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="dma", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="eas", lpString2="hal") returned -1 [0097.574] lstrcmpW (lpString1="els", lpString2="hal") returned -1 [0097.574] RegEnumKeyW (in: hKey=0x204, dwIndex=0x23, lpName=0x19fd50, cchName=0x104 | out: lpName="IDConfigDB") returned 0x0 [0097.574] lstrlenW (lpString="IDConfigDB") returned 10 [0097.574] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2c40 [0097.574] lstrcmpW (lpString1="arbiters", lpString2="idconfig") returned -1 [0097.574] lstrcmpW (lpString1="settings", lpString2="idconfig") returned 1 [0097.574] lstrcmpW (lpString1="computer", lpString2="idconfig") returned -1 [0097.574] lstrcmpW (lpString1="property", lpString2="idconfig") returned 1 [0097.574] lstrcmpW (lpString1="security", lpString2="idconfig") returned 1 [0097.574] lstrcmpW (lpString1="graphics", lpString2="idconfig") returned -1 [0097.574] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e2908 [0097.575] lstrcmpW (lpString1="id", lpString2="db") returned 1 [0097.575] lstrcmpW (lpString1="ci", lpString2="db") returned -1 [0097.575] lstrcmpW (lpString1="co", lpString2="db") returned -1 [0097.575] RegEnumKeyW (in: hKey=0x204, dwIndex=0x24, lpName=0x19fd50, cchName=0x104 | out: lpName="InitialMachineConfig") returned 0x0 [0097.575] lstrlenW (lpString="InitialMachineConfig") returned 20 [0097.575] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2ec0 [0097.575] lstrcmpW (lpString1="restore", lpString2="initial") returned 1 [0097.575] lstrcmpW (lpString1="arbiter", lpString2="initial") returned -1 [0097.575] lstrcmpW (lpString1="content", lpString2="initial") returned -1 [0097.575] lstrcmpW (lpString1="control", lpString2="initial") returned -1 [0097.575] lstrcmpW (lpString1="classes", lpString2="initial") returned -1 [0097.575] lstrcmpW (lpString1="drivers", lpString2="initial") returned -1 [0097.575] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2a88 [0097.575] lstrcmpW (lpString1="restore", lpString2="machine") returned 1 [0097.575] lstrcmpW (lpString1="arbiter", lpString2="machine") returned -1 [0097.575] lstrcmpW (lpString1="content", lpString2="machine") returned -1 [0097.575] lstrcmpW (lpString1="control", lpString2="machine") returned -1 [0097.575] lstrcmpW (lpString1="classes", lpString2="machine") returned -1 [0097.575] lstrcmpW (lpString1="drivers", lpString2="machine") returned -1 [0097.575] lstrcmpW (lpString1="initial", lpString2="machine") returned -1 [0097.575] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2c18 [0097.575] lstrcmpW (lpString1="backup", lpString2="config") returned -1 [0097.575] lstrcmpW (lpString1="locker", lpString2="config") returned 1 [0097.575] lstrcmpW (lpString1="device", lpString2="config") returned 1 [0097.575] lstrcmpW (lpString1="common", lpString2="config") returned -1 [0097.575] lstrcmpW (lpString1="update", lpString2="config") returned 1 [0097.575] lstrcmpW (lpString1="events", lpString2="config") returned 1 [0097.575] lstrcmpW (lpString1="launch", lpString2="config") returned 1 [0097.575] lstrcmpW (lpString1="errata", lpString2="config") returned 1 [0097.575] lstrcmpW (lpString1="system", lpString2="config") returned 1 [0097.575] RegEnumKeyW (in: hKey=0x204, dwIndex=0x25, lpName=0x19fd50, cchName=0x104 | out: lpName="IPMI") returned 0x0 [0097.575] lstrlenW (lpString="IPMI") returned 4 [0097.575] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2b28 [0097.576] lstrcmpW (lpString1="acpi", lpString2="ipmi") returned -1 [0097.576] lstrcmpW (lpString1="name", lpString2="ipmi") returned 1 [0097.576] lstrcmpW (lpString1="glob", lpString2="ipmi") returned -1 [0097.576] lstrcmpW (lpString1="user", lpString2="ipmi") returned 1 [0097.576] lstrcmpW (lpString1="file", lpString2="ipmi") returned -1 [0097.576] lstrcmpW (lpString1="list", lpString2="ipmi") returned 1 [0097.576] RegEnumKeyW (in: hKey=0x204, dwIndex=0x26, lpName=0x19fd50, cchName=0x104 | out: lpName="Keyboard Layout") returned 0x0 [0097.576] lstrlenW (lpString="Keyboard Layout") returned 15 [0097.576] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2cb8 [0097.576] lstrcmpW (lpString1="arbiters", lpString2="keyboard") returned -1 [0097.576] lstrcmpW (lpString1="settings", lpString2="keyboard") returned 1 [0097.576] lstrcmpW (lpString1="computer", lpString2="keyboard") returned -1 [0097.576] lstrcmpW (lpString1="property", lpString2="keyboard") returned 1 [0097.576] lstrcmpW (lpString1="security", lpString2="keyboard") returned 1 [0097.576] lstrcmpW (lpString1="graphics", lpString2="keyboard") returned -1 [0097.576] lstrcmpW (lpString1="idconfig", lpString2="keyboard") returned -1 [0097.576] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2ba0 [0097.576] lstrcmpW (lpString1="backup", lpString2="layout") returned -1 [0097.576] lstrcmpW (lpString1="locker", lpString2="layout") returned 1 [0097.576] lstrcmpW (lpString1="device", lpString2="layout") returned -1 [0097.576] lstrcmpW (lpString1="common", lpString2="layout") returned -1 [0097.576] lstrcmpW (lpString1="update", lpString2="layout") returned 1 [0097.576] lstrcmpW (lpString1="events", lpString2="layout") returned -1 [0097.576] lstrcmpW (lpString1="launch", lpString2="layout") returned -1 [0097.576] lstrcmpW (lpString1="errata", lpString2="layout") returned -1 [0097.576] lstrcmpW (lpString1="system", lpString2="layout") returned 1 [0097.576] lstrcmpW (lpString1="config", lpString2="layout") returned -1 [0097.576] RegEnumKeyW (in: hKey=0x204, dwIndex=0x27, lpName=0x19fd50, cchName=0x104 | out: lpName="Keyboard Layouts") returned 0x0 [0097.576] lstrlenW (lpString="Keyboard Layouts") returned 16 [0097.576] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2df8 [0097.576] lstrcmpW (lpString1="arbiters", lpString2="keyboard") returned -1 [0097.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2df8 | out: hHeap=0x5d0000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2c90 [0097.577] RegEnumKeyW (in: hKey=0x204, dwIndex=0x28, lpName=0x19fd50, cchName=0x104 | out: lpName="Lsa") returned 0x0 [0097.577] lstrlenW (lpString="Lsa") returned 3 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e29c8 [0097.577] RegEnumKeyW (in: hKey=0x204, dwIndex=0x29, lpName=0x19fd50, cchName=0x104 | out: lpName="LsaExtensionConfig") returned 0x0 [0097.577] lstrlenW (lpString="LsaExtensionConfig") returned 18 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2ae8 [0097.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2ae8 | out: hHeap=0x5d0000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2ce0 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2ab0 [0097.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ab0 | out: hHeap=0x5d0000) returned 1 [0097.577] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2a, lpName=0x19fd50, cchName=0x104 | out: lpName="LsaInformation") returned 0x0 [0097.577] lstrlenW (lpString="LsaInformation") returned 14 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2b48 [0097.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b48 | out: hHeap=0x5d0000) returned 1 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x5e0e68 [0097.577] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2b, lpName=0x19fd50, cchName=0x104 | out: lpName="ManufacturingMode") returned 0x0 [0097.577] lstrlenW (lpString="ManufacturingMode") returned 17 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28) returned 0x5e0e98 [0097.577] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e28a8 [0097.578] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2c, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaCategories") returned 0x0 [0097.578] lstrlenW (lpString="MediaCategories") returned 15 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2ae8 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0b38 [0097.578] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2d, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaInterfaces") returned 0x0 [0097.578] lstrlenW (lpString="MediaInterfaces") returned 15 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2828 [0097.578] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2828 | out: hHeap=0x5d0000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0b68 [0097.578] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2e, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaProperties") returned 0x0 [0097.578] lstrlenW (lpString="MediaProperties") returned 15 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2828 [0097.578] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2828 | out: hHeap=0x5d0000) returned 1 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0b98 [0097.578] RegEnumKeyW (in: hKey=0x204, dwIndex=0x2f, lpName=0x19fd50, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0097.578] lstrlenW (lpString="MSDTC") returned 5 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2a28 [0097.578] RegEnumKeyW (in: hKey=0x204, dwIndex=0x30, lpName=0x19fd50, cchName=0x104 | out: lpName="MUI") returned 0x0 [0097.578] lstrlenW (lpString="MUI") returned 3 [0097.578] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2848 [0097.578] RegEnumKeyW (in: hKey=0x204, dwIndex=0x31, lpName=0x19fd50, cchName=0x104 | out: lpName="NetDiagFx") returned 0x0 [0097.579] lstrlenW (lpString="NetDiagFx") returned 9 [0097.579] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2b48 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2b08 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e2b68 [0097.598] RegEnumKeyW (in: hKey=0x204, dwIndex=0x32, lpName=0x19fd50, cchName=0x104 | out: lpName="NetDrivers") returned 0x0 [0097.598] lstrlenW (lpString="NetDrivers") returned 10 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2b88 [0097.598] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b88 | out: hHeap=0x5d0000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2d08 [0097.598] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2d08 | out: hHeap=0x5d0000) returned 1 [0097.598] RegEnumKeyW (in: hKey=0x204, dwIndex=0x33, lpName=0x19fd50, cchName=0x104 | out: lpName="NetProvision") returned 0x0 [0097.598] lstrlenW (lpString="NetProvision") returned 12 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e28c8 [0097.598] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e28c8 | out: hHeap=0x5d0000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2d80 [0097.598] RegEnumKeyW (in: hKey=0x204, dwIndex=0x34, lpName=0x19fd50, cchName=0x104 | out: lpName="NetTrace") returned 0x0 [0097.598] lstrlenW (lpString="NetTrace") returned 8 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2928 [0097.598] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2928 | out: hHeap=0x5d0000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2948 [0097.598] RegEnumKeyW (in: hKey=0x204, dwIndex=0x35, lpName=0x19fd50, cchName=0x104 | out: lpName="Network") returned 0x0 [0097.598] lstrlenW (lpString="Network") returned 7 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2e48 [0097.599] RegEnumKeyW (in: hKey=0x204, dwIndex=0x36, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkProvider") returned 0x0 [0097.599] lstrlenW (lpString="NetworkProvider") returned 15 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2d08 [0097.599] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2d08 | out: hHeap=0x5d0000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2d08 [0097.599] RegEnumKeyW (in: hKey=0x204, dwIndex=0x37, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkSetup2") returned 0x0 [0097.599] lstrlenW (lpString="NetworkSetup2") returned 13 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2b28 [0097.599] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b28 | out: hHeap=0x5d0000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2df8 [0097.599] RegEnumKeyW (in: hKey=0x204, dwIndex=0x38, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkUxManager") returned 0x0 [0097.599] lstrlenW (lpString="NetworkUxManager") returned 16 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2e70 [0097.599] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2e70 | out: hHeap=0x5d0000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e2a48 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2d58 [0097.599] RegEnumKeyW (in: hKey=0x204, dwIndex=0x39, lpName=0x19fd50, cchName=0x104 | out: lpName="Nls") returned 0x0 [0097.599] lstrlenW (lpString="Nls") returned 3 [0097.599] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2928 [0097.599] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3a, lpName=0x19fd50, cchName=0x104 | out: lpName="NodeInterfaces") returned 0x0 [0097.599] lstrlenW (lpString="NodeInterfaces") returned 14 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2968 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0bf8 [0097.600] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0bf8 | out: hHeap=0x5d0000) returned 1 [0097.600] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3b, lpName=0x19fd50, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0097.600] lstrlenW (lpString="Notifications") returned 13 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28) returned 0x5e0bc8 [0097.600] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3c, lpName=0x19fd50, cchName=0x104 | out: lpName="Nsi") returned 0x0 [0097.600] lstrlenW (lpString="Nsi") returned 3 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e2b88 [0097.600] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3d, lpName=0x19fd50, cchName=0x104 | out: lpName="OSExtensionDatabase") returned 0x0 [0097.600] lstrlenW (lpString="OSExtensionDatabase") returned 19 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x5e0bf8 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2da8 [0097.600] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3e, lpName=0x19fd50, cchName=0x104 | out: lpName="PnP") returned 0x0 [0097.600] lstrlenW (lpString="PnP") returned 3 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e2828 [0097.600] RegEnumKeyW (in: hKey=0x204, dwIndex=0x3f, lpName=0x19fd50, cchName=0x104 | out: lpName="Power") returned 0x0 [0097.600] lstrlenW (lpString="Power") returned 5 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2988 [0097.600] RegEnumKeyW (in: hKey=0x204, dwIndex=0x40, lpName=0x19fd50, cchName=0x104 | out: lpName="Print") returned 0x0 [0097.600] lstrlenW (lpString="Print") returned 5 [0097.600] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e29a8 [0097.601] RegEnumKeyW (in: hKey=0x204, dwIndex=0x41, lpName=0x19fd50, cchName=0x104 | out: lpName="PriorityControl") returned 0x0 [0097.601] lstrlenW (lpString="PriorityControl") returned 15 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2dd0 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2e98 [0097.601] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2e98 | out: hHeap=0x5d0000) returned 1 [0097.601] RegEnumKeyW (in: hKey=0x204, dwIndex=0x42, lpName=0x19fd50, cchName=0x104 | out: lpName="ProductOptions") returned 0x0 [0097.601] lstrlenW (lpString="ProductOptions") returned 14 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2e70 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2e98 [0097.601] RegEnumKeyW (in: hKey=0x204, dwIndex=0x43, lpName=0x19fd50, cchName=0x104 | out: lpName="RadioManagement") returned 0x0 [0097.601] lstrlenW (lpString="RadioManagement") returned 15 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e2ba8 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0c28 [0097.601] RegEnumKeyW (in: hKey=0x204, dwIndex=0x44, lpName=0x19fd50, cchName=0x104 | out: lpName="Remote Assistance") returned 0x0 [0097.601] lstrlenW (lpString="Remote Assistance") returned 17 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2a10 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0c88 [0097.601] RegEnumKeyW (in: hKey=0x204, dwIndex=0x45, lpName=0x19fd50, cchName=0x104 | out: lpName="RetailDemo") returned 0x0 [0097.601] lstrlenW (lpString="RetailDemo") returned 10 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2ad8 [0097.601] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2bc8 [0097.601] RegEnumKeyW (in: hKey=0x204, dwIndex=0x46, lpName=0x19fd50, cchName=0x104 | out: lpName="SafeBoot") returned 0x0 [0097.602] lstrlenW (lpString="SafeBoot") returned 8 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2a88 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e28c8 [0097.602] RegEnumKeyW (in: hKey=0x204, dwIndex=0x47, lpName=0x19fd50, cchName=0x104 | out: lpName="SAM") returned 0x0 [0097.602] lstrlenW (lpString="SAM") returned 3 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5e29e8 [0097.602] RegEnumKeyW (in: hKey=0x204, dwIndex=0x48, lpName=0x19fd50, cchName=0x104 | out: lpName="ScEvents") returned 0x0 [0097.602] lstrlenW (lpString="ScEvents") returned 8 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5e28e8 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2b00 [0097.602] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b00 | out: hHeap=0x5d0000) returned 1 [0097.602] RegEnumKeyW (in: hKey=0x204, dwIndex=0x49, lpName=0x19fd50, cchName=0x104 | out: lpName="ScsiPort") returned 0x0 [0097.602] lstrlenW (lpString="ScsiPort") returned 8 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2a68 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5e2aa8 [0097.602] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4a, lpName=0x19fd50, cchName=0x104 | out: lpName="SecureBoot") returned 0x0 [0097.602] lstrlenW (lpString="SecureBoot") returned 10 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2b00 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3550 [0097.602] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3550 | out: hHeap=0x5d0000) returned 1 [0097.602] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4b, lpName=0x19fd50, cchName=0x104 | out: lpName="SecurePipeServers") returned 0x0 [0097.602] lstrlenW (lpString="SecurePipeServers") returned 17 [0097.602] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2a38 [0097.603] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a38 | out: hHeap=0x5d0000) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f35f0 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2a38 [0097.603] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4c, lpName=0x19fd50, cchName=0x104 | out: lpName="SecurityProviders") returned 0x0 [0097.603] lstrlenW (lpString="SecurityProviders") returned 17 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2a60 [0097.603] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a60 | out: hHeap=0x5d0000) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2a60 [0097.603] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4d, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceAggregatedEvents") returned 0x0 [0097.603] lstrlenW (lpString="ServiceAggregatedEvents") returned 23 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2b28 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5e0cb8 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2b50 [0097.603] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b50 | out: hHeap=0x5d0000) returned 1 [0097.603] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4e, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceGroupOrder") returned 0x0 [0097.603] lstrlenW (lpString="ServiceGroupOrder") returned 17 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2ab0 [0097.603] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ab0 | out: hHeap=0x5d0000) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5f3990 [0097.603] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3990 | out: hHeap=0x5d0000) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5f36d0 [0097.603] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f36d0 | out: hHeap=0x5d0000) returned 1 [0097.604] RegEnumKeyW (in: hKey=0x204, dwIndex=0x4f, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceProvider") returned 0x0 [0097.604] lstrlenW (lpString="ServiceProvider") returned 15 [0097.604] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2ab0 [0097.604] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ab0 | out: hHeap=0x5d0000) returned 1 [0097.604] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f2ab0 [0097.604] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ab0 | out: hHeap=0x5d0000) returned 1 [0097.604] RegEnumKeyW (in: hKey=0x204, dwIndex=0x50, lpName=0x19fd50, cchName=0x104 | out: lpName="Session Manager") returned 0x0 [0097.604] lstrlenW (lpString="Session Manager") returned 15 [0097.604] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2ab0 [0097.604] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2b50 [0097.604] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b50 | out: hHeap=0x5d0000) returned 1 [0097.604] RegEnumKeyW (in: hKey=0x204, dwIndex=0x51, lpName=0x19fd50, cchName=0x104 | out: lpName="SNMP") returned 0x0 [0097.604] lstrlenW (lpString="SNMP") returned 4 [0097.604] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f37d0 [0097.604] RegEnumKeyW (in: hKey=0x204, dwIndex=0x52, lpName=0x19fd50, cchName=0x104 | out: lpName="SQMServiceList") returned 0x0 [0097.604] lstrlenW (lpString="SQMServiceList") returned 14 [0097.604] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5f3ab8 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3710 [0097.605] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3710 | out: hHeap=0x5d0000) returned 1 [0097.605] RegEnumKeyW (in: hKey=0x204, dwIndex=0x53, lpName=0x19fd50, cchName=0x104 | out: lpName="Srp") returned 0x0 [0097.605] lstrlenW (lpString="Srp") returned 3 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3790 [0097.605] RegEnumKeyW (in: hKey=0x204, dwIndex=0x54, lpName=0x19fd50, cchName=0x104 | out: lpName="SrpExtensionConfig") returned 0x0 [0097.605] lstrlenW (lpString="SrpExtensionConfig") returned 18 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3750 [0097.605] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3750 | out: hHeap=0x5d0000) returned 1 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2b50 [0097.605] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b50 | out: hHeap=0x5d0000) returned 1 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2b50 [0097.605] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b50 | out: hHeap=0x5d0000) returned 1 [0097.605] RegEnumKeyW (in: hKey=0x204, dwIndex=0x55, lpName=0x19fd50, cchName=0x104 | out: lpName="StillImage") returned 0x0 [0097.605] lstrlenW (lpString="StillImage") returned 10 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5f3610 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5f3630 [0097.605] RegEnumKeyW (in: hKey=0x204, dwIndex=0x56, lpName=0x19fd50, cchName=0x104 | out: lpName="Storage") returned 0x0 [0097.605] lstrlenW (lpString="Storage") returned 7 [0097.605] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2b50 [0097.606] RegEnumKeyW (in: hKey=0x204, dwIndex=0x57, lpName=0x19fd50, cchName=0x104 | out: lpName="StorageManagement") returned 0x0 [0097.606] lstrlenW (lpString="StorageManagement") returned 17 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f2b78 [0097.606] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b78 | out: hHeap=0x5d0000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x22) returned 0x5f3f98 [0097.606] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3f98 | out: hHeap=0x5d0000) returned 1 [0097.606] RegEnumKeyW (in: hKey=0x204, dwIndex=0x58, lpName=0x19fd50, cchName=0x104 | out: lpName="StorPort") returned 0x0 [0097.606] lstrlenW (lpString="StorPort") returned 8 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f37b0 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3890 [0097.606] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3890 | out: hHeap=0x5d0000) returned 1 [0097.606] RegEnumKeyW (in: hKey=0x204, dwIndex=0x59, lpName=0x19fd50, cchName=0x104 | out: lpName="StSec") returned 0x0 [0097.606] lstrlenW (lpString="StSec") returned 5 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5f3650 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3670 [0097.606] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5a, lpName=0x19fd50, cchName=0x104 | out: lpName="SystemResources") returned 0x0 [0097.606] lstrlenW (lpString="SystemResources") returned 15 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f2b78 [0097.606] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b78 | out: hHeap=0x5d0000) returned 1 [0097.606] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f2b78 [0097.606] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5b, lpName=0x19fd50, cchName=0x104 | out: lpName="TabletPC") returned 0x0 [0097.606] lstrlenW (lpString="TabletPC") returned 8 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f4598 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12) returned 0x5f3850 [0097.607] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5c, lpName=0x19fd50, cchName=0x104 | out: lpName="Terminal Server") returned 0x0 [0097.607] lstrlenW (lpString="Terminal Server") returned 15 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f46d8 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f4318 [0097.607] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5d, lpName=0x19fd50, cchName=0x104 | out: lpName="TimeZoneInformation") returned 0x0 [0097.607] lstrlenW (lpString="TimeZoneInformation") returned 19 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3970 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3690 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x5f3b48 [0097.607] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3b48 | out: hHeap=0x5d0000) returned 1 [0097.607] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5e, lpName=0x19fd50, cchName=0x104 | out: lpName="Ubpm") returned 0x0 [0097.607] lstrlenW (lpString="Ubpm") returned 4 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f37f0 [0097.607] RegEnumKeyW (in: hKey=0x204, dwIndex=0x5f, lpName=0x19fd50, cchName=0x104 | out: lpName="usb") returned 0x0 [0097.607] lstrlenW (lpString="usb") returned 3 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3710 [0097.607] RegEnumKeyW (in: hKey=0x204, dwIndex=0x60, lpName=0x19fd50, cchName=0x104 | out: lpName="usbflags") returned 0x0 [0097.607] lstrlenW (lpString="usbflags") returned 8 [0097.607] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f4340 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x61, lpName=0x19fd50, cchName=0x104 | out: lpName="usbstor") returned 0x0 [0097.608] lstrlenW (lpString="usbstor") returned 7 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f43b8 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x62, lpName=0x19fd50, cchName=0x104 | out: lpName="VAN") returned 0x0 [0097.608] lstrlenW (lpString="VAN") returned 3 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f36f0 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x63, lpName=0x19fd50, cchName=0x104 | out: lpName="Video") returned 0x0 [0097.608] lstrlenW (lpString="Video") returned 5 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5f3830 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x64, lpName=0x19fd50, cchName=0x104 | out: lpName="WalletService") returned 0x0 [0097.608] lstrlenW (lpString="WalletService") returned 13 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f44a8 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f4430 [0097.608] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4430 | out: hHeap=0x5d0000) returned 1 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x65, lpName=0x19fd50, cchName=0x104 | out: lpName="wcncsvc") returned 0x0 [0097.608] lstrlenW (lpString="wcncsvc") returned 7 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f44d0 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x66, lpName=0x19fd50, cchName=0x104 | out: lpName="Wdf") returned 0x0 [0097.608] lstrlenW (lpString="Wdf") returned 3 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3810 [0097.608] RegEnumKeyW (in: hKey=0x204, dwIndex=0x67, lpName=0x19fd50, cchName=0x104 | out: lpName="WDI") returned 0x0 [0097.608] lstrlenW (lpString="WDI") returned 3 [0097.608] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3990 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x68, lpName=0x19fd50, cchName=0x104 | out: lpName="Windows") returned 0x0 [0097.609] lstrlenW (lpString="Windows") returned 7 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c) returned 0x5f4610 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x69, lpName=0x19fd50, cchName=0x104 | out: lpName="WinInit") returned 0x0 [0097.609] lstrlenW (lpString="WinInit") returned 7 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f36b0 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f36d0 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6a, lpName=0x19fd50, cchName=0x104 | out: lpName="Winlogon") returned 0x0 [0097.609] lstrlenW (lpString="Winlogon") returned 8 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f4548 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6b, lpName=0x19fd50, cchName=0x104 | out: lpName="WMI") returned 0x0 [0097.609] lstrlenW (lpString="WMI") returned 3 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3730 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6c, lpName=0x19fd50, cchName=0x104 | out: lpName="WorkplaceJoin") returned 0x0 [0097.609] lstrlenW (lpString="WorkplaceJoin") returned 13 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f4570 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3870 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6d, lpName=0x19fd50, cchName=0x104 | out: lpName="WPN") returned 0x0 [0097.609] lstrlenW (lpString="WPN") returned 3 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3750 [0097.609] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6e, lpName=0x19fd50, cchName=0x104 | out: lpName="{7746D80F-97E0-4E26-9543-26B41FC22F79}") returned 0x0 [0097.609] lstrlenW (lpString="{7746D80F-97E0-4E26-9543-26B41FC22F79}") returned 38 [0097.609] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5f38b0 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3770 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3890 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f38d0 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x5f3e48 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f38f0 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3910 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3930 [0097.610] RegEnumKeyW (in: hKey=0x204, dwIndex=0x6f, lpName=0x19fd50, cchName=0x104 | out: lpName="BGFX") returned 0x0 [0097.610] lstrlenW (lpString="BGFX") returned 4 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x16) returned 0x5f3950 [0097.610] RegEnumKeyW (in: hKey=0x204, dwIndex=0x70, lpName=0x19fd50, cchName=0x104 | out: lpName="BitlockerStatus") returned 0x0 [0097.610] lstrlenW (lpString="BitlockerStatus") returned 15 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f4368 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f44f8 [0097.610] RegEnumKeyW (in: hKey=0x204, dwIndex=0x71, lpName=0x19fd50, cchName=0x104 | out: lpName="hivelist") returned 0x0 [0097.610] lstrlenW (lpString="hivelist") returned 8 [0097.610] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1e) returned 0x5f4480 [0097.611] RegEnumKeyW (in: hKey=0x204, dwIndex=0x72, lpName=0x19fd50, cchName=0x104 | out: lpName="hiveredirectionlist") returned 0x0 [0097.611] lstrlenW (lpString="hiveredirectionlist") returned 19 [0097.611] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x34) returned 0x5eb988 [0097.611] RegEnumKeyW (in: hKey=0x204, dwIndex=0x73, lpName=0x19fd50, cchName=0x104 | out: lpName="SystemInformation") returned 0x0 [0097.611] lstrlenW (lpString="SystemInformation") returned 17 [0097.611] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1a) returned 0x5f45c0 [0097.611] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f45c0 | out: hHeap=0x5d0000) returned 1 [0097.611] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x5f3e18 [0097.611] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3e18 | out: hHeap=0x5d0000) returned 1 [0097.611] RegEnumKeyW (in: hKey=0x204, dwIndex=0x74, lpName=0x19fd50, cchName=0x104 | out: lpName="Winresume") returned 0x0 [0097.611] lstrlenW (lpString="Winresume") returned 9 [0097.611] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f45c0 [0097.611] RegEnumKeyW (in: hKey=0x204, dwIndex=0x75, lpName=0x19fd50, cchName=0x104 | out: lpName="winresume") returned 0x103 [0097.611] RegCloseKey (hKey=0x204) returned 0x0 [0097.611] GetCommandLineW () returned="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin -r" [0097.611] StrChrW (lpStart="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin -r", wMatch=0x20) returned=" -r" [0097.611] StrTrimW (in: psz="-r", pszTrimChars=" " | out: psz="-r") returned 0 [0097.611] lstrlenW (lpString="-r") returned 2 [0097.611] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x6) returned 0x5e2c78 [0097.612] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x4) returned 0x5e2c88 [0097.612] GetVersion () returned 0x23f00206 [0097.612] GetCurrentProcess () returned 0xffffffff [0097.612] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20008, TokenHandle=0x19ff1c | out: TokenHandle=0x19ff1c*=0x204) returned 1 [0097.612] GetTokenInformation (in: TokenHandle=0x204, TokenInformationClass=0x14, TokenInformation=0x19ff14, TokenInformationLength=0x4, ReturnLength=0x19ff20 | out: TokenInformation=0x19ff14, ReturnLength=0x19ff20) returned 1 [0097.612] GetTokenInformation (in: TokenHandle=0x204, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x19ff20 | out: TokenInformation=0x0, ReturnLength=0x19ff20) returned 0 [0097.612] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x14) returned 0x5f3450 [0097.612] GetTokenInformation (in: TokenHandle=0x204, TokenInformationClass=0x19, TokenInformation=0x5f3450, TokenInformationLength=0x14, ReturnLength=0x19ff20 | out: TokenInformation=0x5f3450, ReturnLength=0x19ff20) returned 1 [0097.612] GetSidSubAuthorityCount (pSid=0x5f3458*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x5f3459 [0097.612] GetSidSubAuthority (pSid=0x5f3458*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x5f3460 [0097.612] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3450 | out: hHeap=0x5d0000) returned 1 [0097.612] CloseHandle (hObject=0x204) returned 1 [0097.612] lstrlenW (lpString="-r") returned 2 [0097.612] GetWindowsDirectoryW (in: lpBuffer=0x0, uSize=0x0 | out: lpBuffer=0x0) returned 0xb [0097.612] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x220) returned 0x5f49d8 [0097.612] GetWindowsDirectoryW (in: lpBuffer=0x5f49d8, uSize=0xc | out: lpBuffer="C:\\WINDOWS") returned 0xa [0097.612] lstrcpyW (in: lpString1=0x5f49ee, lpString2="system32" | out: lpString1="system32") returned="system32" [0097.612] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28) returned 0x5f3fc8 [0097.612] lstrcpyW (in: lpString1=0x5f4a00, lpString2="Control" | out: lpString1="Control") returned="Control" [0097.612] lstrcatW (in: lpString1="C:\\WINDOWS\\system32\\Control", lpString2=".exe" | out: lpString1="C:\\WINDOWS\\system32\\Control.exe") returned="C:\\WINDOWS\\system32\\Control.exe" [0097.612] PathFileExistsW (pszPath="C:\\WINDOWS\\system32\\Control.exe") returned 1 [0097.615] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3fc8 | out: hHeap=0x5d0000) returned 1 [0097.615] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28) returned 0x5f3c98 [0097.615] lstrcpyW (in: lpString1=0x5f4a00, lpString2="Manufacturing" | out: lpString1="Manufacturing") returned="Manufacturing" [0097.615] lstrcatW (in: lpString1="C:\\WINDOWS\\system32\\Manufacturing", lpString2=".exe" | out: lpString1="C:\\WINDOWS\\system32\\Manufacturing.exe") returned="C:\\WINDOWS\\system32\\Manufacturing.exe" [0097.615] PathFileExistsW (pszPath="C:\\WINDOWS\\system32\\Manufacturing.exe") returned 0 [0097.615] lstrlenW (lpString="C:\\WINDOWS\\system32\\Manufacturing.exe") returned 37 [0097.615] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x252) returned 0x5f5808 [0097.615] lstrcpyW (in: lpString1=0x5f5830, lpString2="vssadmin.exe Delete Shadows /All /Quiet" | out: lpString1="vssadmin.exe Delete Shadows /All /Quiet") returned="vssadmin.exe Delete Shadows /All /Quiet" [0097.615] GetModuleHandleA (lpModuleName="kernel32") returned 0x772d0000 [0097.616] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64EnableWow64FsRedirection") returned 0x77326eb0 [0097.616] Wow64EnableWow64FsRedirection (Wow64FsEnableRedirection=0) returned 1 [0097.616] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\WINDOWS\\system32\\vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19feb0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fef4 | out: lpCommandLine="C:\\WINDOWS\\system32\\vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x19fef4*(hProcess=0x20c, hThread=0x204, dwProcessId=0xf54, dwThreadId=0xf28)) returned 1 [0097.812] Wow64EnableWow64FsRedirection (Wow64FsEnableRedirection=1) returned 1 [0097.812] WaitForSingleObject (hHandle=0x20c, dwMilliseconds=0xffffffff) returned 0x0 [0102.319] GetExitCodeProcess (in: hProcess=0x20c, lpExitCode=0x19ff24 | out: lpExitCode=0x19ff24*=0x2) returned 1 [0102.365] CloseHandle (hObject=0x204) returned 1 [0102.365] CloseHandle (hObject=0x20c) returned 1 [0102.366] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control:bin"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x20c [0102.366] GetFileSize (in: hFile=0x20c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x131d90 [0102.367] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x131d92) returned 0x24e0020 [0102.370] ReadFile (in: hFile=0x20c, lpBuffer=0x24e0020, nNumberOfBytesToRead=0x131d90, lpNumberOfBytesRead=0x19ff00, lpOverlapped=0x0 | out: lpBuffer=0x24e0020*, lpNumberOfBytesRead=0x19ff00*=0x131d90, lpOverlapped=0x0) returned 1 [0102.418] CloseHandle (hObject=0x20c) returned 1 [0102.419] CreateFileW (lpFileName="C:\\WINDOWS\\system32\\Manufacturing.exe" (normalized: "c:\\windows\\system32\\manufacturing.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x20c [0102.421] WriteFile (in: hFile=0x20c, lpBuffer=0x24e0020*, nNumberOfBytesToWrite=0x131d90, lpNumberOfBytesWritten=0x19ff0c, lpOverlapped=0x0 | out: lpBuffer=0x24e0020*, lpNumberOfBytesWritten=0x19ff0c*=0x131d90, lpOverlapped=0x0) returned 1 [0102.444] SetEndOfFile (hFile=0x20c) returned 1 [0102.444] CloseHandle (hObject=0x20c) returned 1 [0102.489] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x24e0020 | out: hHeap=0x5d0000) returned 1 [0102.495] _snwprintf (in: _Dest=0x5f5830, _Count=0x129, _Format="takeown.exe /F %s" | out: _Dest="takeown.exe /F C:\\WINDOWS\\system32\\Manufacturing.exe") returned 52 [0102.495] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\WINDOWS\\system32\\takeown.exe /F C:\\WINDOWS\\system32\\Manufacturing.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19feb0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fef4 | out: lpCommandLine="C:\\WINDOWS\\system32\\takeown.exe /F C:\\WINDOWS\\system32\\Manufacturing.exe", lpProcessInformation=0x19fef4*(hProcess=0x204, hThread=0x20c, dwProcessId=0x12f0, dwThreadId=0xeb4)) returned 1 [0102.813] WaitForSingleObject (hHandle=0x204, dwMilliseconds=0xffffffff) returned 0x0 [0103.506] GetExitCodeProcess (in: hProcess=0x204, lpExitCode=0x19ff24 | out: lpExitCode=0x19ff24*=0x0) returned 1 [0103.507] CloseHandle (hObject=0x20c) returned 1 [0103.507] CloseHandle (hObject=0x204) returned 1 [0103.507] _snwprintf (in: _Dest=0x5f5830, _Count=0x129, _Format="icacls.exe %s /reset" | out: _Dest="icacls.exe C:\\WINDOWS\\system32\\Manufacturing.exe /reset") returned 55 [0103.507] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\WINDOWS\\system32\\icacls.exe C:\\WINDOWS\\system32\\Manufacturing.exe /reset", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19feb0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fef4 | out: lpCommandLine="C:\\WINDOWS\\system32\\icacls.exe C:\\WINDOWS\\system32\\Manufacturing.exe /reset", lpProcessInformation=0x19fef4*(hProcess=0x20c, hThread=0x204, dwProcessId=0x1200, dwThreadId=0x348)) returned 1 [0103.646] WaitForSingleObject (hHandle=0x20c, dwMilliseconds=0xffffffff) returned 0x0 [0104.050] GetExitCodeProcess (in: hProcess=0x20c, lpExitCode=0x19ff24 | out: lpExitCode=0x19ff24*=0x0) returned 1 [0104.051] CloseHandle (hObject=0x204) returned 1 [0104.051] CloseHandle (hObject=0x20c) returned 1 [0104.051] lstrlenW (lpString="C:\\WINDOWS\\system32\\Manufacturing.exe") returned 37 [0104.051] lstrlenW (lpString="") returned 0 [0104.051] lstrlenW (lpString="-s") returned 2 [0104.051] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x54) returned 0x5ea818 [0104.051] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x2) returned 0x5f4660 [0104.056] CreateServiceW (in: hSCManager=0x5f4660, lpServiceName="Manufacturing", lpDisplayName="Manufacturing", dwDesiredAccess=0xf01ff, dwServiceType=0x10, dwStartType=0x3, dwErrorControl=0x0, lpBinaryPathName="C:\\WINDOWS\\system32\\Manufacturing.exe -s", lpLoadOrderGroup=0x0, lpdwTagId=0x0, lpDependencies=0x0, lpServiceStartName=0x0, lpPassword=0x0 | out: lpdwTagId=0x0) returned 0x5f4520 [0104.063] StartServiceW (hService=0x5f4520, dwNumServiceArgs=0x0, lpServiceArgVectors=0x0) returned 1 [0122.016] Sleep (dwMilliseconds=0x64) [0122.285] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0122.286] ControlService (in: hService=0x5f4520, dwControl=0x1, lpServiceStatus=0x19fedc | out: lpServiceStatus=0x19fedc*(dwServiceType=0x10, dwCurrentState=0x4, dwControlsAccepted=0x5, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0122.621] Sleep (dwMilliseconds=0x3e8) [0123.628] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0123.632] Sleep (dwMilliseconds=0x3e8) [0124.986] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0124.987] Sleep (dwMilliseconds=0x3e8) [0126.331] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0126.331] Sleep (dwMilliseconds=0x3e8) [0127.536] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0127.537] Sleep (dwMilliseconds=0x3e8) [0128.950] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0128.951] Sleep (dwMilliseconds=0x3e8) [0130.140] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0130.141] Sleep (dwMilliseconds=0x3e8) [0131.218] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0131.241] Sleep (dwMilliseconds=0x3e8) [0132.477] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0132.479] Sleep (dwMilliseconds=0x3e8) [0133.626] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0133.627] Sleep (dwMilliseconds=0x3e8) [0135.099] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0135.100] Sleep (dwMilliseconds=0x3e8) [0136.483] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0136.484] Sleep (dwMilliseconds=0x3e8) [0137.622] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0137.622] Sleep (dwMilliseconds=0x3e8) [0138.899] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0138.899] Sleep (dwMilliseconds=0x3e8) [0140.083] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0140.083] Sleep (dwMilliseconds=0x3e8) [0141.418] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0141.419] Sleep (dwMilliseconds=0x3e8) [0142.643] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0142.643] Sleep (dwMilliseconds=0x3e8) [0145.356] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0145.384] Sleep (dwMilliseconds=0x3e8) [0148.379] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0148.380] Sleep (dwMilliseconds=0x3e8) [0150.951] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0150.957] Sleep (dwMilliseconds=0x3e8) [0152.583] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0152.583] Sleep (dwMilliseconds=0x3e8) [0153.705] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0153.705] Sleep (dwMilliseconds=0x3e8) [0154.770] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0154.772] Sleep (dwMilliseconds=0x3e8) [0156.132] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0156.132] Sleep (dwMilliseconds=0x3e8) [0157.216] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0157.217] Sleep (dwMilliseconds=0x3e8) [0158.367] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0158.367] Sleep (dwMilliseconds=0x3e8) [0159.491] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0159.491] Sleep (dwMilliseconds=0x3e8) [0160.572] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0160.575] Sleep (dwMilliseconds=0x3e8) [0161.693] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0161.694] Sleep (dwMilliseconds=0x3e8) [0163.223] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0163.223] Sleep (dwMilliseconds=0x3e8) [0164.347] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0164.347] Sleep (dwMilliseconds=0x3e8) [0165.459] QueryServiceStatusEx (in: hService=0x5f4520, InfoLevel=0x0, lpBuffer=0x19fedc, cbBufSize=0x24, pcbBytesNeeded=0x19ff14 | out: lpBuffer=0x19fedc, pcbBytesNeeded=0x19ff14) returned 1 [0165.460] DeleteService (hService=0x5f4520) returned 1 [0165.465] DeleteService (hService=0x5f4520) returned 0 [0165.465] CloseServiceHandle (hSCObject=0x5f4520) returned 1 [0165.466] CloseServiceHandle (hSCObject=0x5f4660) returned 1 [0165.467] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f5808 | out: hHeap=0x5d0000) returned 1 [0165.467] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3c98 | out: hHeap=0x5d0000) returned 1 [0165.467] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f49d8 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2808 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2668 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e25a8 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2908 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b68 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2a48 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2828 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e28e8 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3650 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3850 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2568 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2708 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2548 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2608 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2748 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2768 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e24a8 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e24c8 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2a08 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e29c8 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2848 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b48 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2928 | out: hHeap=0x5d0000) returned 1 [0165.468] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b88 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e29e8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3790 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3670 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3710 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f36f0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3810 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3990 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f36b0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3730 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3750 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3770 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f38f0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e26a8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2488 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e26c8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e26e8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2508 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2888 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b28 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e28a8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2b08 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2968 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2bc8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2a88 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e28c8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2a68 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2aa8 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f35f0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f37d0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f37b0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3970 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3690 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f37f0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f36d0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3870 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3890 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f38d0 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3910 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3930 | out: hHeap=0x5d0000) returned 1 [0165.469] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3950 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e24e8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2448 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2588 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2728 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2468 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2788 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2868 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2ac8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2ae8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2a28 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2948 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2988 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e29a8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2ba8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3610 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3630 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3830 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f38b0 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2f88 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3190 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3028 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2f38 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3000 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3078 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2c68 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f29e8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2e20 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2c18 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ba0 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2df8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a10 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ad8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b00 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4598 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4318 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f44a8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f44f8 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3118 | out: hHeap=0x5d0000) returned 1 [0165.470] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3050 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ee8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2f10 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3168 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2bc8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ec0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a88 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2c90 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2e48 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2d58 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2e70 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2e98 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a38 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b28 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ab0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b50 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f43b8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f44d0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4610 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5dad98 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3140 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2fb0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2fd8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30f0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2bf0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2c40 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2cb8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2d08 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2da8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2dd0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f46d8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4340 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4548 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4480 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5daf28 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2f60 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30a0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f30c8 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2d30 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2ce0 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2d80 | out: hHeap=0x5d0000) returned 1 [0165.471] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2a60 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f2b78 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4570 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f4368 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f45c0 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0ec8 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0e38 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0b38 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0b68 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0b98 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0c28 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0c88 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0cb8 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3ab8 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0d48 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0e68 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0bf8 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3e48 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0da8 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0c58 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0e98 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0bc8 | out: hHeap=0x5d0000) returned 1 [0165.472] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5eb988 | out: hHeap=0x5d0000) returned 1 [0165.472] lstrlenW (lpString="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control:bin") returned 43 [0165.472] lstrcmpW (lpString1=":bin", lpString2=":bin") returned 0 [0165.472] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x106) returned 0x5e31f0 [0165.472] _snwprintf (in: _Dest=0x5e31f0, _Count=0x83, _Format="cmd /c choice /t %u /d y & attrib -h \"%s\" & del \"%s\"" | out: _Dest="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" & del \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\"") returned 126 [0165.472] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" & del \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fef0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19ff34 | out: lpCommandLine="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" & del \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\"", lpProcessInformation=0x19ff34*(hProcess=0x248, hThread=0x244, dwProcessId=0x1ec, dwThreadId=0x2bc)) returned 1 [0165.631] CloseHandle (hObject=0x244) returned 1 [0165.631] CloseHandle (hObject=0x248) returned 1 [0165.631] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e31f0 | out: hHeap=0x5d0000) returned 1 [0165.631] ExitProcess (uExitCode=0x0) Thread: id = 4 os_tid = 0x428 Process: id = "3" image_name = "vssadmin.exe" filename = "c:\\windows\\system32\\vssadmin.exe" page_root = "0xb22c000" os_pid = "0xf54" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xec" cmd_line = "C:\\WINDOWS\\system32\\vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 5 os_tid = 0xf28 Thread: id = 9 os_tid = 0xf84 Thread: id = 10 os_tid = 0xf7c Thread: id = 11 os_tid = 0x12dc Thread: id = 12 os_tid = 0xe70 Process: id = "4" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x661d000" os_pid = "0xfa0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xf54" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6 os_tid = 0x10f8 Thread: id = 7 os_tid = 0xf9c Thread: id = 8 os_tid = 0xf98 Process: id = "5" image_name = "takeown.exe" filename = "c:\\windows\\syswow64\\takeown.exe" page_root = "0x214f0000" os_pid = "0x12f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xec" cmd_line = "C:\\WINDOWS\\system32\\takeown.exe /F C:\\WINDOWS\\system32\\Manufacturing.exe" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13 os_tid = 0xeb4 Thread: id = 17 os_tid = 0x11fc Process: id = "6" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x21c75000" os_pid = "0xeb8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x12f0" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 14 os_tid = 0x10fc Thread: id = 15 os_tid = 0x11f8 Thread: id = 16 os_tid = 0x11f4 Process: id = "7" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0xa07b000" os_pid = "0x1200" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xec" cmd_line = "C:\\WINDOWS\\system32\\icacls.exe C:\\WINDOWS\\system32\\Manufacturing.exe /reset" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 18 os_tid = 0x348 Thread: id = 22 os_tid = 0x13a4 Process: id = "8" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x107b4000" os_pid = "0x1338" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x1200" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 19 os_tid = 0x133c Thread: id = 20 os_tid = 0x1358 Thread: id = 21 os_tid = 0x1330 Process: id = "9" image_name = "System" filename = "" page_root = "0x1aa000" os_pid = "0x4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "" cur_dir = "" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 23 os_tid = 0xe8 Thread: id = 24 os_tid = 0x1278 Thread: id = 25 os_tid = 0x12ac Thread: id = 26 os_tid = 0x80 Thread: id = 27 os_tid = 0x680 Thread: id = 28 os_tid = 0xfb0 Thread: id = 29 os_tid = 0x124 Thread: id = 30 os_tid = 0x14 Thread: id = 31 os_tid = 0xee8 Thread: id = 32 os_tid = 0xee4 Thread: id = 33 os_tid = 0x128 Thread: id = 34 os_tid = 0xe58 Thread: id = 35 os_tid = 0x0 Thread: id = 36 os_tid = 0x30 Thread: id = 37 os_tid = 0x188 Thread: id = 38 os_tid = 0x100 Thread: id = 39 os_tid = 0xb18 Thread: id = 40 os_tid = 0xb14 Thread: id = 41 os_tid = 0xa8 Thread: id = 42 os_tid = 0xa64 Thread: id = 43 os_tid = 0xc4 Thread: id = 44 os_tid = 0x84 Thread: id = 45 os_tid = 0x9dc Thread: id = 46 os_tid = 0x974 Thread: id = 47 os_tid = 0x8d0 Thread: id = 48 os_tid = 0x8b0 Thread: id = 49 os_tid = 0x848 Thread: id = 50 os_tid = 0x844 Thread: id = 51 os_tid = 0x82c Thread: id = 52 os_tid = 0x4d8 Thread: id = 53 os_tid = 0x10 Thread: id = 54 os_tid = 0x664 Thread: id = 55 os_tid = 0x644 Thread: id = 56 os_tid = 0x64 Thread: id = 57 os_tid = 0x5e0 Thread: id = 58 os_tid = 0x34 Thread: id = 59 os_tid = 0x4a4 Thread: id = 60 os_tid = 0x49c Thread: id = 61 os_tid = 0x40 Thread: id = 62 os_tid = 0x1b8 Thread: id = 63 os_tid = 0x6c Thread: id = 64 os_tid = 0xb0 Thread: id = 65 os_tid = 0x364 Thread: id = 66 os_tid = 0x2c Thread: id = 67 os_tid = 0x1b4 Thread: id = 68 os_tid = 0x8c Thread: id = 69 os_tid = 0x2f8 Thread: id = 70 os_tid = 0x68 Thread: id = 71 os_tid = 0x174 Thread: id = 72 os_tid = 0xfc Thread: id = 73 os_tid = 0x60 Thread: id = 74 os_tid = 0x164 Thread: id = 75 os_tid = 0x70 Thread: id = 76 os_tid = 0x74 Thread: id = 77 os_tid = 0x1f8 Thread: id = 78 os_tid = 0x13c Thread: id = 79 os_tid = 0x1bc Thread: id = 80 os_tid = 0x1b0 Thread: id = 81 os_tid = 0x1ac Thread: id = 82 os_tid = 0x1a8 Thread: id = 83 os_tid = 0x28 Thread: id = 84 os_tid = 0x130 Thread: id = 85 os_tid = 0xe4 Thread: id = 86 os_tid = 0x20 Thread: id = 87 os_tid = 0x54 Thread: id = 88 os_tid = 0xbc Thread: id = 89 os_tid = 0x180 Thread: id = 90 os_tid = 0xc8 Thread: id = 91 os_tid = 0xa4 Thread: id = 92 os_tid = 0x50 Thread: id = 93 os_tid = 0x11c Thread: id = 94 os_tid = 0x120 Thread: id = 95 os_tid = 0x15c Thread: id = 96 os_tid = 0x14c Thread: id = 97 os_tid = 0xb8 Thread: id = 98 os_tid = 0x148 Thread: id = 99 os_tid = 0x88 Thread: id = 100 os_tid = 0xb4 Thread: id = 101 os_tid = 0xec Thread: id = 102 os_tid = 0x8 Thread: id = 103 os_tid = 0xf0 Thread: id = 499 os_tid = 0x18 Thread: id = 599 os_tid = 0x1c Thread: id = 600 os_tid = 0x4c Thread: id = 660 os_tid = 0x1188 Thread: id = 716 os_tid = 0x178 Thread: id = 717 os_tid = 0x17c Process: id = "10" image_name = "services.exe" filename = "c:\\windows\\system32\\services.exe" page_root = "0x56669000" os_pid = "0x23c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "2" os_parent_pid = "0x1dc" cmd_line = "C:\\WINDOWS\\system32\\services.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 104 os_tid = 0xdfc Thread: id = 105 os_tid = 0x86c Thread: id = 106 os_tid = 0x854 Thread: id = 107 os_tid = 0x12c Thread: id = 108 os_tid = 0x3ec Thread: id = 109 os_tid = 0x3e8 Thread: id = 110 os_tid = 0x3e4 Thread: id = 111 os_tid = 0x3d4 Thread: id = 112 os_tid = 0x3d0 Thread: id = 113 os_tid = 0x3bc Thread: id = 114 os_tid = 0x328 Thread: id = 115 os_tid = 0x2fc Thread: id = 116 os_tid = 0x298 Thread: id = 117 os_tid = 0x294 Thread: id = 553 os_tid = 0xd04 Process: id = "11" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75ed0000" os_pid = "0x2a4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k DcomLaunch" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BrokerInfrastructure" [0xa], "NT SERVICE\\DcomLaunch" [0xa], "NT SERVICE\\DeviceInstall" [0xa], "NT SERVICE\\LSM" [0xa], "NT SERVICE\\PlugPlay" [0xe], "NT SERVICE\\Power" [0xa], "NT SERVICE\\SystemEventsBroker" [0xa], "NT AUTHORITY\\Logon Session 00000000:00004ed0" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 118 os_tid = 0xb0c Thread: id = 119 os_tid = 0xa9c Thread: id = 120 os_tid = 0x9b4 Thread: id = 121 os_tid = 0x9a4 Thread: id = 122 os_tid = 0x99c Thread: id = 123 os_tid = 0x964 Thread: id = 124 os_tid = 0x960 Thread: id = 125 os_tid = 0x954 Thread: id = 126 os_tid = 0x948 Thread: id = 127 os_tid = 0x92c Thread: id = 128 os_tid = 0x918 Thread: id = 129 os_tid = 0x90c Thread: id = 130 os_tid = 0x75c Thread: id = 131 os_tid = 0x758 Thread: id = 132 os_tid = 0x638 Thread: id = 133 os_tid = 0x62c Thread: id = 134 os_tid = 0x40c Thread: id = 135 os_tid = 0x314 Thread: id = 136 os_tid = 0x2ec Thread: id = 137 os_tid = 0x3b4 Thread: id = 138 os_tid = 0x358 Thread: id = 139 os_tid = 0x354 Thread: id = 140 os_tid = 0x340 Thread: id = 141 os_tid = 0x32c Thread: id = 142 os_tid = 0x31c Thread: id = 143 os_tid = 0x30c Thread: id = 144 os_tid = 0x2f4 Thread: id = 145 os_tid = 0x2a8 Thread: id = 524 os_tid = 0xa24 Thread: id = 563 os_tid = 0x13bc Process: id = "12" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74d18000" os_pid = "0x304" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k RPCSS" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\RpcEptMapper" [0xe], "NT SERVICE\\RpcSs" [0xa], "NT AUTHORITY\\Logon Session 00000000:00008d78" [0xc000000f], "LOCAL" [0x7] Thread: id = 146 os_tid = 0x9ac Thread: id = 147 os_tid = 0x9a8 Thread: id = 148 os_tid = 0x950 Thread: id = 149 os_tid = 0x94c Thread: id = 150 os_tid = 0x93c Thread: id = 151 os_tid = 0x938 Thread: id = 152 os_tid = 0x934 Thread: id = 153 os_tid = 0x928 Thread: id = 154 os_tid = 0x924 Thread: id = 155 os_tid = 0x91c Thread: id = 156 os_tid = 0x640 Thread: id = 157 os_tid = 0x63c Thread: id = 158 os_tid = 0x630 Thread: id = 159 os_tid = 0x628 Thread: id = 160 os_tid = 0x3c8 Thread: id = 161 os_tid = 0x344 Thread: id = 162 os_tid = 0x338 Thread: id = 163 os_tid = 0x334 Thread: id = 164 os_tid = 0x324 Thread: id = 165 os_tid = 0x320 Thread: id = 166 os_tid = 0x318 Thread: id = 167 os_tid = 0x308 Thread: id = 661 os_tid = 0xeb8 Process: id = "13" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x742fe000" os_pid = "0x3ac" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 168 os_tid = 0xf8c Thread: id = 169 os_tid = 0xea0 Thread: id = 170 os_tid = 0xcf8 Thread: id = 171 os_tid = 0xdec Thread: id = 172 os_tid = 0x3b8 Thread: id = 173 os_tid = 0x524 Thread: id = 174 os_tid = 0xa10 Thread: id = 175 os_tid = 0x1100 Thread: id = 176 os_tid = 0x11d0 Thread: id = 177 os_tid = 0xe8c Thread: id = 178 os_tid = 0x1178 Thread: id = 179 os_tid = 0x1180 Thread: id = 180 os_tid = 0x118c Thread: id = 181 os_tid = 0x1138 Thread: id = 182 os_tid = 0x13f0 Thread: id = 183 os_tid = 0x110c Thread: id = 184 os_tid = 0x13f8 Thread: id = 185 os_tid = 0x1368 Thread: id = 186 os_tid = 0x1364 Thread: id = 187 os_tid = 0x1360 Thread: id = 188 os_tid = 0x12cc Thread: id = 189 os_tid = 0x1290 Thread: id = 190 os_tid = 0x128c Thread: id = 191 os_tid = 0x1288 Thread: id = 192 os_tid = 0x1284 Thread: id = 193 os_tid = 0x1280 Thread: id = 194 os_tid = 0x127c Thread: id = 195 os_tid = 0x1274 Thread: id = 196 os_tid = 0x1244 Thread: id = 197 os_tid = 0x1220 Thread: id = 198 os_tid = 0x121c Thread: id = 199 os_tid = 0x1218 Thread: id = 200 os_tid = 0x1214 Thread: id = 201 os_tid = 0x1208 Thread: id = 202 os_tid = 0x1204 Thread: id = 203 os_tid = 0xfbc Thread: id = 204 os_tid = 0xfb4 Thread: id = 205 os_tid = 0xaa0 Thread: id = 206 os_tid = 0xa30 Thread: id = 207 os_tid = 0xa14 Thread: id = 208 os_tid = 0xa0c Thread: id = 209 os_tid = 0x9e8 Thread: id = 210 os_tid = 0x9e0 Thread: id = 211 os_tid = 0x9d8 Thread: id = 212 os_tid = 0x9cc Thread: id = 213 os_tid = 0x9c4 Thread: id = 214 os_tid = 0x9b8 Thread: id = 215 os_tid = 0x9b0 Thread: id = 216 os_tid = 0x9a0 Thread: id = 217 os_tid = 0x998 Thread: id = 218 os_tid = 0x984 Thread: id = 219 os_tid = 0x978 Thread: id = 220 os_tid = 0x968 Thread: id = 221 os_tid = 0x95c Thread: id = 222 os_tid = 0x958 Thread: id = 223 os_tid = 0x944 Thread: id = 224 os_tid = 0x930 Thread: id = 225 os_tid = 0x914 Thread: id = 226 os_tid = 0x8ac Thread: id = 227 os_tid = 0x840 Thread: id = 228 os_tid = 0x83c Thread: id = 229 os_tid = 0x430 Thread: id = 230 os_tid = 0x7c0 Thread: id = 231 os_tid = 0x7bc Thread: id = 232 os_tid = 0x7ac Thread: id = 233 os_tid = 0x784 Thread: id = 234 os_tid = 0x780 Thread: id = 235 os_tid = 0x77c Thread: id = 236 os_tid = 0x6fc Thread: id = 237 os_tid = 0x678 Thread: id = 238 os_tid = 0x670 Thread: id = 239 os_tid = 0x660 Thread: id = 240 os_tid = 0x654 Thread: id = 241 os_tid = 0x61c Thread: id = 242 os_tid = 0x5d0 Thread: id = 243 os_tid = 0x5a0 Thread: id = 244 os_tid = 0x4ac Thread: id = 245 os_tid = 0x41c Thread: id = 246 os_tid = 0x414 Thread: id = 247 os_tid = 0x404 Thread: id = 248 os_tid = 0x158 Thread: id = 249 os_tid = 0x39c Thread: id = 250 os_tid = 0x2e8 Thread: id = 251 os_tid = 0x180 Thread: id = 252 os_tid = 0x234 Thread: id = 253 os_tid = 0x26c Thread: id = 254 os_tid = 0x2a0 Thread: id = 255 os_tid = 0x170 Thread: id = 256 os_tid = 0x1a8 Thread: id = 257 os_tid = 0x16c Thread: id = 258 os_tid = 0x3b0 Thread: id = 512 os_tid = 0x13c8 Thread: id = 513 os_tid = 0x123c Thread: id = 514 os_tid = 0x300 Thread: id = 515 os_tid = 0x1294 Thread: id = 517 os_tid = 0xfe8 Thread: id = 518 os_tid = 0xffc Thread: id = 528 os_tid = 0x778 Thread: id = 529 os_tid = 0xd4c Thread: id = 530 os_tid = 0x12b8 Thread: id = 531 os_tid = 0xd74 Thread: id = 565 os_tid = 0xf30 Thread: id = 566 os_tid = 0x13b4 Thread: id = 568 os_tid = 0x1394 Thread: id = 571 os_tid = 0x1390 Thread: id = 572 os_tid = 0xf78 Thread: id = 603 os_tid = 0xf44 Thread: id = 633 os_tid = 0x12a0 Thread: id = 634 os_tid = 0x11a0 Thread: id = 635 os_tid = 0xe78 Thread: id = 636 os_tid = 0x13dc Thread: id = 637 os_tid = 0x119c Thread: id = 638 os_tid = 0x1238 Thread: id = 639 os_tid = 0x10f8 Thread: id = 640 os_tid = 0x1108 Thread: id = 641 os_tid = 0x13ec Thread: id = 642 os_tid = 0x13e8 Thread: id = 655 os_tid = 0x13a4 Thread: id = 656 os_tid = 0x348 Thread: id = 657 os_tid = 0x1358 Thread: id = 658 os_tid = 0xfa0 Thread: id = 659 os_tid = 0x12f0 Thread: id = 722 os_tid = 0x4b0 Thread: id = 723 os_tid = 0xec0 Thread: id = 724 os_tid = 0x11a8 Thread: id = 725 os_tid = 0x11a4 Thread: id = 726 os_tid = 0x1324 Thread: id = 731 os_tid = 0xf40 Thread: id = 733 os_tid = 0xd0c Thread: id = 735 os_tid = 0xa38 Thread: id = 753 os_tid = 0x71c Thread: id = 754 os_tid = 0x804 Thread: id = 755 os_tid = 0xfe8 Thread: id = 756 os_tid = 0x123c Thread: id = 757 os_tid = 0x13c8 Thread: id = 758 os_tid = 0x1350 Process: id = "14" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74331000" os_pid = "0x3c0" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNoNetwork" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BFE" [0xa], "NT SERVICE\\CoreMessagingRegistrar" [0xe], "NT SERVICE\\DPS" [0xa], "NT SERVICE\\MpsSvc" [0xa], "NT SERVICE\\NcdAutoSetup" [0xa], "NT SERVICE\\pla" [0xa], "NT SERVICE\\WwanSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f63" [0xc000000f], "LOCAL" [0x7], "NT AUTHORITY\\WRITE RESTRICTED" [0x7] Thread: id = 259 os_tid = 0xa60 Thread: id = 260 os_tid = 0xa5c Thread: id = 261 os_tid = 0xa58 Thread: id = 262 os_tid = 0xa38 Thread: id = 263 os_tid = 0xa34 Thread: id = 264 os_tid = 0xa1c Thread: id = 265 os_tid = 0xa18 Thread: id = 266 os_tid = 0x9f8 Thread: id = 267 os_tid = 0x8ec Thread: id = 268 os_tid = 0x8e8 Thread: id = 269 os_tid = 0x87c Thread: id = 270 os_tid = 0x870 Thread: id = 271 os_tid = 0x838 Thread: id = 272 os_tid = 0x834 Thread: id = 273 os_tid = 0x814 Thread: id = 274 os_tid = 0x7a8 Thread: id = 275 os_tid = 0x78c Thread: id = 276 os_tid = 0x7e0 Thread: id = 277 os_tid = 0x7f4 Thread: id = 278 os_tid = 0x694 Thread: id = 279 os_tid = 0x7d4 Thread: id = 280 os_tid = 0x7cc Thread: id = 281 os_tid = 0x7c8 Thread: id = 282 os_tid = 0x7c4 Thread: id = 283 os_tid = 0x65c Thread: id = 284 os_tid = 0x15c Thread: id = 285 os_tid = 0x3c4 Thread: id = 718 os_tid = 0x1164 Process: id = "15" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x738d0000" os_pid = "0x3d8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xa], "NT SERVICE\\TimeBroker" [0xa], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 286 os_tid = 0xfec Thread: id = 287 os_tid = 0x514 Thread: id = 288 os_tid = 0x4ec Thread: id = 289 os_tid = 0xf18 Thread: id = 290 os_tid = 0xf14 Thread: id = 291 os_tid = 0xf04 Thread: id = 292 os_tid = 0xefc Thread: id = 293 os_tid = 0x54c Thread: id = 294 os_tid = 0x444 Thread: id = 295 os_tid = 0x418 Thread: id = 296 os_tid = 0x410 Thread: id = 297 os_tid = 0x35c Thread: id = 298 os_tid = 0x3f4 Thread: id = 299 os_tid = 0x3f0 Thread: id = 300 os_tid = 0x33c Thread: id = 301 os_tid = 0x238 Thread: id = 302 os_tid = 0x154 Thread: id = 303 os_tid = 0x3dc Thread: id = 510 os_tid = 0x1354 Thread: id = 511 os_tid = 0x137c Thread: id = 516 os_tid = 0xfd0 Thread: id = 520 os_tid = 0x520 Thread: id = 521 os_tid = 0xcd8 Thread: id = 551 os_tid = 0xe6c Thread: id = 552 os_tid = 0xf50 Thread: id = 714 os_tid = 0x1338 Thread: id = 715 os_tid = 0x1200 Process: id = "16" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x735ee000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xa], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\DeviceAssociationService" [0xa], "NT SERVICE\\DevQueryBroker" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\DsSvc" [0xa], "NT SERVICE\\fhsvc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\HvHost" [0xa], "S-1-5-80-2355113075-3359631449-3346493237-3667020425-1655874352" [0xa], "NT SERVICE\\irmon" [0xa], "NT SERVICE\\NcbService" [0xe], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\NgcSvc" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\ScDeviceEnum" [0xa], "NT SERVICE\\SensorService" [0xa], "NT SERVICE\\SmsRouter" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\svsvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\vmicguestinterface" [0xa], "NT SERVICE\\vmickvpexchange" [0xa], "NT SERVICE\\vmicshutdown" [0xa], "NT SERVICE\\vmicvmsession" [0xa], "NT SERVICE\\vmicvss" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\WiaRpc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a4e4" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 304 os_tid = 0xd0c Thread: id = 305 os_tid = 0xe60 Thread: id = 306 os_tid = 0xe5c Thread: id = 307 os_tid = 0x898 Thread: id = 308 os_tid = 0x894 Thread: id = 309 os_tid = 0x890 Thread: id = 310 os_tid = 0x88c Thread: id = 311 os_tid = 0x878 Thread: id = 312 os_tid = 0x5ac Thread: id = 313 os_tid = 0x548 Thread: id = 314 os_tid = 0x540 Thread: id = 315 os_tid = 0x4e0 Thread: id = 316 os_tid = 0x4bc Thread: id = 317 os_tid = 0x8 Thread: id = 318 os_tid = 0x290 Thread: id = 319 os_tid = 0x164 Thread: id = 320 os_tid = 0x3fc Thread: id = 607 os_tid = 0xdf8 Thread: id = 654 os_tid = 0x133c Thread: id = 770 os_tid = 0x1378 Thread: id = 771 os_tid = 0x12f8 Process: id = "17" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x566ab000" os_pid = "0x350" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b10d" [0xc000000f], "LOCAL" [0x7] Thread: id = 321 os_tid = 0xf3c Thread: id = 322 os_tid = 0xcbc Thread: id = 323 os_tid = 0xc24 Thread: id = 324 os_tid = 0xc10 Thread: id = 325 os_tid = 0xc0c Thread: id = 326 os_tid = 0xc08 Thread: id = 327 os_tid = 0xc04 Thread: id = 328 os_tid = 0xbd0 Thread: id = 329 os_tid = 0x9dc Thread: id = 330 os_tid = 0x544 Thread: id = 331 os_tid = 0x6f4 Thread: id = 332 os_tid = 0xbcc Thread: id = 333 os_tid = 0x4dc Thread: id = 334 os_tid = 0x490 Thread: id = 335 os_tid = 0x4c4 Thread: id = 336 os_tid = 0x9d4 Thread: id = 337 os_tid = 0x8f4 Thread: id = 338 os_tid = 0x700 Thread: id = 339 os_tid = 0x538 Thread: id = 340 os_tid = 0x534 Thread: id = 341 os_tid = 0x530 Thread: id = 342 os_tid = 0x500 Thread: id = 343 os_tid = 0x4b8 Thread: id = 344 os_tid = 0x498 Thread: id = 345 os_tid = 0x47c Thread: id = 346 os_tid = 0x478 Thread: id = 347 os_tid = 0x474 Thread: id = 348 os_tid = 0x470 Thread: id = 349 os_tid = 0x46c Thread: id = 350 os_tid = 0x468 Thread: id = 351 os_tid = 0x448 Thread: id = 352 os_tid = 0x424 Thread: id = 353 os_tid = 0x420 Thread: id = 354 os_tid = 0x364 Thread: id = 502 os_tid = 0x1384 Thread: id = 503 os_tid = 0x1340 Thread: id = 632 os_tid = 0x738 Thread: id = 643 os_tid = 0xe70 Thread: id = 644 os_tid = 0x12dc Thread: id = 645 os_tid = 0xf98 Process: id = "18" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x667bb000" os_pid = "0x434" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k NetworkService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xa], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\NlaSvc" [0xe], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bd29" [0xc000000f], "LOCAL" [0x7] Thread: id = 355 os_tid = 0xd80 Thread: id = 356 os_tid = 0x764 Thread: id = 357 os_tid = 0x12c4 Thread: id = 358 os_tid = 0x1268 Thread: id = 359 os_tid = 0x1264 Thread: id = 360 os_tid = 0xd2c Thread: id = 361 os_tid = 0xd54 Thread: id = 362 os_tid = 0xf1c Thread: id = 363 os_tid = 0xf10 Thread: id = 364 os_tid = 0x6b8 Thread: id = 365 os_tid = 0x864 Thread: id = 366 os_tid = 0x674 Thread: id = 367 os_tid = 0x658 Thread: id = 368 os_tid = 0x4d4 Thread: id = 369 os_tid = 0x4d0 Thread: id = 370 os_tid = 0x4cc Thread: id = 371 os_tid = 0x4c8 Thread: id = 372 os_tid = 0x4c0 Thread: id = 373 os_tid = 0x494 Thread: id = 374 os_tid = 0x48c Thread: id = 375 os_tid = 0x488 Thread: id = 376 os_tid = 0x464 Thread: id = 377 os_tid = 0x45c Thread: id = 378 os_tid = 0x458 Thread: id = 379 os_tid = 0x454 Thread: id = 380 os_tid = 0x450 Thread: id = 381 os_tid = 0x438 Thread: id = 522 os_tid = 0x4e4 Process: id = "19" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x57af0000" os_pid = "0x554" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000ec56" [0xc000000f], "LOCAL" [0x7] Thread: id = 382 os_tid = 0x1334 Thread: id = 383 os_tid = 0x588 Thread: id = 384 os_tid = 0x584 Thread: id = 385 os_tid = 0x580 Thread: id = 386 os_tid = 0x57c Thread: id = 387 os_tid = 0x578 Thread: id = 388 os_tid = 0x574 Thread: id = 389 os_tid = 0x570 Thread: id = 390 os_tid = 0x558 Thread: id = 605 os_tid = 0xd68 Process: id = "20" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f8fa000" os_pid = "0x590" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-4071458001-3563271761-1846288968-3700919931-3809667977" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f41a" [0xc000000f], "LOCAL" [0x7] Thread: id = 391 os_tid = 0xcc0 Thread: id = 392 os_tid = 0xc30 Thread: id = 393 os_tid = 0x8e4 Thread: id = 394 os_tid = 0x8e0 Thread: id = 395 os_tid = 0x594 Process: id = "21" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27b000" os_pid = "0x598" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Wcmsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f421" [0xc000000f], "LOCAL" [0x7] Thread: id = 396 os_tid = 0xef8 Thread: id = 397 os_tid = 0x68c Thread: id = 398 os_tid = 0x66c Thread: id = 399 os_tid = 0x624 Thread: id = 400 os_tid = 0x614 Thread: id = 401 os_tid = 0x60c Thread: id = 402 os_tid = 0x608 Thread: id = 403 os_tid = 0x604 Thread: id = 404 os_tid = 0x600 Thread: id = 405 os_tid = 0x5d4 Thread: id = 406 os_tid = 0x59c Process: id = "22" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 407 os_tid = 0x9bc Thread: id = 408 os_tid = 0x7ec Thread: id = 409 os_tid = 0x770 Thread: id = 410 os_tid = 0x7d8 Thread: id = 411 os_tid = 0x698 Thread: id = 412 os_tid = 0x690 Thread: id = 413 os_tid = 0x5fc Thread: id = 414 os_tid = 0x5f8 Thread: id = 415 os_tid = 0x5f4 Thread: id = 416 os_tid = 0x5b4 Process: id = "23" image_name = "spoolsv.exe" filename = "c:\\windows\\system32\\spoolsv.exe" page_root = "0x4ac0c000" os_pid = "0x5e8" os_integrity_level = "0x4000" os_privileges = "0x20a00080" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\spoolsv.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Spooler" [0xe], "NT AUTHORITY\\Logon Session 00000000:0001010e" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 417 os_tid = 0x1124 Thread: id = 418 os_tid = 0x1128 Thread: id = 419 os_tid = 0x112c Thread: id = 420 os_tid = 0x1134 Thread: id = 421 os_tid = 0x114c Thread: id = 422 os_tid = 0x1148 Thread: id = 423 os_tid = 0x1144 Thread: id = 424 os_tid = 0x113c Thread: id = 425 os_tid = 0x634 Thread: id = 426 os_tid = 0x620 Thread: id = 427 os_tid = 0x618 Thread: id = 428 os_tid = 0x610 Thread: id = 429 os_tid = 0x5ec Thread: id = 498 os_tid = 0x1310 Process: id = "24" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f046000" os_pid = "0x69c" os_integrity_level = "0x4000" os_privileges = "0x860814080" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k wsappx" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppXSvc" [0xe], "NT SERVICE\\ClipSVC" [0xa], "NT AUTHORITY\\Logon Session 00000000:0001205b" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 430 os_tid = 0xf88 Thread: id = 431 os_tid = 0xea8 Thread: id = 432 os_tid = 0x7d0 Thread: id = 433 os_tid = 0x6b4 Thread: id = 434 os_tid = 0x6b0 Thread: id = 435 os_tid = 0x6a8 Thread: id = 436 os_tid = 0x6a0 Thread: id = 500 os_tid = 0x1308 Thread: id = 501 os_tid = 0x1324 Thread: id = 606 os_tid = 0x5c4 Thread: id = 647 os_tid = 0xf9c Thread: id = 775 os_tid = 0xac0 Thread: id = 776 os_tid = 0xd24 Process: id = "25" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4dab9000" os_pid = "0x720" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k UnistackSvcGroup" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 437 os_tid = 0x7b8 Thread: id = 438 os_tid = 0x1168 Thread: id = 439 os_tid = 0x13f4 Thread: id = 440 os_tid = 0xcc4 Thread: id = 441 os_tid = 0x6d4 Thread: id = 442 os_tid = 0x74c Thread: id = 443 os_tid = 0x7dc Thread: id = 444 os_tid = 0x7b4 Thread: id = 445 os_tid = 0x76c Thread: id = 446 os_tid = 0x768 Thread: id = 447 os_tid = 0x754 Thread: id = 448 os_tid = 0x750 Thread: id = 449 os_tid = 0x748 Thread: id = 450 os_tid = 0x724 Thread: id = 523 os_tid = 0x384 Process: id = "26" image_name = "officeclicktorun.exe" filename = "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe" page_root = "0x465e2000" os_pid = "0x818" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeClickToRun.exe\" /service" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 451 os_tid = 0xecc Thread: id = 452 os_tid = 0xd48 Thread: id = 453 os_tid = 0xeec Thread: id = 454 os_tid = 0xe80 Thread: id = 455 os_tid = 0xe68 Thread: id = 456 os_tid = 0xb6c Thread: id = 457 os_tid = 0xa68 Thread: id = 458 os_tid = 0xa4c Thread: id = 459 os_tid = 0xa48 Thread: id = 460 os_tid = 0xa3c Thread: id = 461 os_tid = 0xa04 Thread: id = 462 os_tid = 0xa00 Thread: id = 463 os_tid = 0x9f4 Thread: id = 464 os_tid = 0x9f0 Thread: id = 465 os_tid = 0x9ec Thread: id = 466 os_tid = 0x9e4 Thread: id = 467 os_tid = 0x9c8 Thread: id = 468 os_tid = 0x858 Thread: id = 469 os_tid = 0x828 Thread: id = 470 os_tid = 0x81c Process: id = "27" image_name = "securityhealthservice.exe" filename = "c:\\windows\\system32\\securityhealthservice.exe" page_root = "0x4aae8000" os_pid = "0x84c" os_integrity_level = "0x4000" os_privileges = "0x20900080" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\SecurityHealthService.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-259296475-4084429506-1152984619-38739575-565535606" [0xe], "NT AUTHORITY\\Logon Session 00000000:000180f8" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 471 os_tid = 0x994 Thread: id = 472 os_tid = 0x990 Thread: id = 473 os_tid = 0x98c Thread: id = 474 os_tid = 0x8d4 Thread: id = 475 os_tid = 0x850 Thread: id = 719 os_tid = 0x1234 Thread: id = 720 os_tid = 0x117c Thread: id = 721 os_tid = 0xcdc Thread: id = 730 os_tid = 0x7e4 Thread: id = 734 os_tid = 0x8 Process: id = "28" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xfe2e000" os_pid = "0x1248" os_integrity_level = "0x4000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceAndNoImpersonation" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BthHFSrv" [0xa], "NT SERVICE\\FDResPub" [0xa], "NT SERVICE\\QWAVE" [0xa], "NT SERVICE\\SCardSvr" [0xa], "NT SERVICE\\SensrSvc" [0xa], "NT SERVICE\\SSDPSRV" [0xe], "NT SERVICE\\upnphost" [0xa], "NT SERVICE\\wcncsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:000666a5" [0xc000000f], "LOCAL" [0x7] Thread: id = 476 os_tid = 0x12d4 Thread: id = 477 os_tid = 0x12c8 Thread: id = 478 os_tid = 0x12c0 Thread: id = 479 os_tid = 0x12b4 Thread: id = 480 os_tid = 0x12b0 Thread: id = 481 os_tid = 0x1298 Thread: id = 482 os_tid = 0x1270 Thread: id = 483 os_tid = 0x124c Process: id = "29" image_name = "trustedinstaller.exe" filename = "c:\\windows\\servicing\\trustedinstaller.exe" page_root = "0x11a5e000" os_pid = "0x390" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\servicing\\TrustedInstaller.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\TrustedInstaller" [0xe], "NT AUTHORITY\\Logon Session 00000000:0007514a" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 484 os_tid = 0xabc Thread: id = 485 os_tid = 0xd70 Thread: id = 486 os_tid = 0xd5c Thread: id = 487 os_tid = 0xc20 Thread: id = 488 os_tid = 0xd20 Thread: id = 489 os_tid = 0xcf4 Thread: id = 490 os_tid = 0x7e4 Thread: id = 491 os_tid = 0x550 Process: id = "30" image_name = "sppsvc.exe" filename = "c:\\windows\\system32\\sppsvc.exe" page_root = "0x1d474000" os_pid = "0xf2c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\sppsvc.exe" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:00077bec" [0xc000000f], "LOCAL" [0x7] Thread: id = 492 os_tid = 0xf40 Thread: id = 493 os_tid = 0xf60 Thread: id = 494 os_tid = 0xe48 Thread: id = 495 os_tid = 0xf6c Thread: id = 504 os_tid = 0x1304 [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82ff260, Length=0x48, ResultLength=0x0) [0226.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd10, Length=0x50, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd10, Length=0x50, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd10, Length=0x50, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9d0, Length=0x28, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda50, Length=0x28, ResultLength=0x0) [0251.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda50, Length=0x28, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x20, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd870, Length=0x20, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd870, Length=0x20, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd870, Length=0x20, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9b0, Length=0x20, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x28, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x28, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf90, Length=0x28, ResultLength=0x0) [0251.298] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x28, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf90, Length=0x28, ResultLength=0x0) [0251.306] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x28, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x50, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbc0, Length=0x38, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x28, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x28, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x28, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x28, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda60, Length=0x28, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbc0, Length=0x38, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x28, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x28, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd900, Length=0x20, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd900, Length=0x20, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd900, Length=0x20, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbc0, Length=0x38, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbc0, Length=0x38, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda40, Length=0x20, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9d0, Length=0x20, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9d0, Length=0x20, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe000, Length=0x50, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe000, Length=0x50, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe000, Length=0x50, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x28, ResultLength=0x0) [0251.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x28, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0251.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x20, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x20, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe000, Length=0x50, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe000, Length=0x50, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe000, Length=0x50, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdef0, Length=0x50, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0251.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x28, ResultLength=0x0) [0251.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x28, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0251.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x38, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x20, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x20, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe030, Length=0x28, ResultLength=0x0) [0251.341] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde10, Length=0x28, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde10, Length=0x28, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde10, Length=0x28, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x28, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf00, Length=0x28, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf00, Length=0x28, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x20, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x20, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x20, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x20, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x20, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x20, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x20, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe030, Length=0x28, ResultLength=0x0) [0251.349] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0b0, Length=0x50, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde10, Length=0x28, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde10, Length=0x28, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde10, Length=0x28, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x28, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf00, Length=0x28, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf00, Length=0x28, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x20, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x20, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x20, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x20, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfe0, Length=0x38, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x20, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x20, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x20, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd10, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd10, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd10, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x50, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9d0, Length=0x28, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda50, Length=0x28, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda50, Length=0x28, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x20, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd870, Length=0x20, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd870, Length=0x20, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd870, Length=0x20, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x38, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9b0, Length=0x20, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x28, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf60, Length=0x50, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde50, Length=0x50, ResultLength=0x0) [0251.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x28, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x28, ResultLength=0x0) [0251.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0251.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x38, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf90, Length=0x28, ResultLength=0x0) [0251.382] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x28, ResultLength=0x0) [0251.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf90, Length=0x28, ResultLength=0x0) [0251.398] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x50, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdde0, Length=0x28, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde60, Length=0x28, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x20, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x38, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7c0, Length=0x28, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd840, Length=0x28, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd840, Length=0x28, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6e0, Length=0x20, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd660, Length=0x20, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd660, Length=0x20, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd660, Length=0x20, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x20, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd730, Length=0x20, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd730, Length=0x20, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0251.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x28, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0252.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0252.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0252.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x28, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0252.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0252.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0252.087] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0252.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0252.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0252.095] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0252.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0f0, Length=0x28, ResultLength=0x0) [0252.103] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0252.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0252.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x28, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0252.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0f0, Length=0x28, ResultLength=0x0) [0252.110] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0252.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x28, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0252.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe130, Length=0x28, ResultLength=0x0) [0252.118] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdee0, Length=0x28, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdee0, Length=0x28, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdee0, Length=0x28, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x28, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfd0, Length=0x28, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfd0, Length=0x28, ResultLength=0x0) [0252.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde40, Length=0x20, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0252.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0252.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf30, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf30, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf30, Length=0x20, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdec0, Length=0x20, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdec0, Length=0x20, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0252.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe100, Length=0x20, ResultLength=0x0) [0252.131] GetTickCount () returned 0x117f7a1 [0252.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfb8, Length=0x58, ResultLength=0x0) [0252.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0252.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0252.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x28, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x28, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdce0, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdce0, Length=0x20, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfb8, Length=0x58, ResultLength=0x0) [0252.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x28, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x28, ResultLength=0x0) [0252.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x28, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x20, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x20, ResultLength=0x0) [0252.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x20, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcb0, Length=0x20, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcb0, Length=0x20, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfb8, Length=0x58, ResultLength=0x0) [0252.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0252.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x28, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0252.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x28, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0252.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x20, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x20, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x20, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x20, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x28, ResultLength=0x0) [0252.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0252.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0252.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0252.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc10, Length=0x28, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x28, ResultLength=0x0) [0252.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x28, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x20, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbf0, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbf0, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbf0, Length=0x20, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe100, Length=0x20, ResultLength=0x0) [0252.178] GetTickCount () returned 0x117f7d0 [0252.178] GetProcessHeap () returned 0x2095aee0000 [0252.178] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095c08e260 [0252.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x30, ResultLength=0x0) [0252.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x30, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x38, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x30, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0252.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x20, ResultLength=0x0) [0252.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0252.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x30, ResultLength=0x0) [0252.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdce0, Length=0x30, ResultLength=0x0) [0252.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x18, ResultLength=0x0) [0252.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.277] RegFlushKey (hKey=0x3ac) returned 0x0 [0252.281] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0252.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x20, ResultLength=0x0) [0252.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x30, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x28, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x28, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf00, Length=0x58, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0252.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x28, ResultLength=0x0) [0252.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x28, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x20, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x20, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc10, Length=0x20, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc10, Length=0x20, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0252.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0252.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0252.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0252.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0252.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd2e8, Length=0x58, ResultLength=0x0) [0254.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd070, Length=0x28, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x28, ResultLength=0x0) [0254.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x28, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf60, Length=0x20, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd130, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd050, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd050, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x38, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd050, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfe0, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfe0, Length=0x20, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd2e8, Length=0x58, ResultLength=0x0) [0254.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1b0, Length=0x58, ResultLength=0x0) [0254.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf70, Length=0x28, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x28, ResultLength=0x0) [0254.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x28, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf50, Length=0x20, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x20, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x20, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x20, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf50, Length=0x20, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1b0, Length=0x58, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf70, Length=0x28, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x28, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x28, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce90, Length=0x20, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce10, Length=0x20, ResultLength=0x0) [0254.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce10, Length=0x20, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce10, Length=0x20, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf50, Length=0x20, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1b0, Length=0x58, ResultLength=0x0) [0254.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf00, Length=0x28, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf70, Length=0x28, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x28, ResultLength=0x0) [0254.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x28, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf50, Length=0x20, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x20, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x20, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x20, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0d0, Length=0x38, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf50, Length=0x20, ResultLength=0x0) [0254.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcee0, Length=0x20, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1b0, Length=0x58, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x28, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x28, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x28, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x28, ResultLength=0x0) [0254.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf40, Length=0x28, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfc0, Length=0x28, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfc0, Length=0x28, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce30, Length=0x20, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb0, Length=0x20, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb0, Length=0x20, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb0, Length=0x20, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf20, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf20, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x38, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf20, Length=0x20, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fceb0, Length=0x20, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fceb0, Length=0x20, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd418, Length=0x50, ResultLength=0x0) [0254.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1e0, Length=0x28, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd260, Length=0x28, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd260, Length=0x28, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd140, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd140, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd140, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd150, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd150, Length=0x20, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd2c0, Length=0x50, ResultLength=0x0) [0254.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1f0, Length=0x38, ResultLength=0x0) [0254.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0254.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd090, Length=0x28, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1f0, Length=0x38, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd110, Length=0x28, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd110, Length=0x28, ResultLength=0x0) [0254.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1f0, Length=0x38, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd070, Length=0x20, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x20, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x20, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcff0, Length=0x20, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1f0, Length=0x38, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd070, Length=0x20, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd2a8, Length=0x50, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0254.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1d0, Length=0x38, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x28, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd070, Length=0x28, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1d0, Length=0x38, ResultLength=0x0) [0255.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x28, ResultLength=0x0) [0255.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x28, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1d0, Length=0x38, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd050, Length=0x20, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x20, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1d0, Length=0x38, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd050, Length=0x20, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfe0, Length=0x20, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfe0, Length=0x20, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd200, Length=0x50, ResultLength=0x0) [0255.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd200, Length=0x50, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd200, Length=0x50, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcec0, Length=0x28, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf40, Length=0x28, ResultLength=0x0) [0255.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf40, Length=0x28, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd60, Length=0x20, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd60, Length=0x20, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd60, Length=0x20, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce30, Length=0x20, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce30, Length=0x20, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd200, Length=0x50, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd200, Length=0x50, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd200, Length=0x50, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0f0, Length=0x50, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcec0, Length=0x28, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf40, Length=0x28, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf40, Length=0x28, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd60, Length=0x20, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd60, Length=0x20, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd60, Length=0x20, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x38, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcea0, Length=0x20, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce30, Length=0x20, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce30, Length=0x20, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd5e0, Length=0x20, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd360, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd360, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd360, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfb0, Length=0x28, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfb0, Length=0x28, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfb0, Length=0x28, ResultLength=0x0) [0255.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x28, ResultLength=0x0) [0255.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x28, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf80, Length=0x20, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf80, Length=0x20, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf80, Length=0x20, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf90, Length=0x20, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf90, Length=0x20, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd360, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd360, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd360, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd250, Length=0x50, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfb0, Length=0x28, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfb0, Length=0x28, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfb0, Length=0x28, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x28, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x28, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf80, Length=0x20, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf80, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf80, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd180, Length=0x38, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd000, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf90, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcf90, Length=0x20, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd410, Length=0x50, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd390, Length=0x28, ResultLength=0x0) [0255.035] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd410, Length=0x50, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd410, Length=0x50, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd410, Length=0x50, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd170, Length=0x28, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1e0, Length=0x28, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd260, Length=0x28, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd260, Length=0x28, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd100, Length=0x20, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd080, Length=0x20, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd080, Length=0x20, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd080, Length=0x20, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd340, Length=0x38, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd1c0, Length=0x20, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd150, Length=0x20, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd150, Length=0x20, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd540, Length=0x40, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4a0, Length=0x40, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4a0, Length=0x40, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd3c0, Length=0x30, ResultLength=0x0) [0255.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd3c0, Length=0x30, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd2c8, Length=0x30, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd230, Length=0x38, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0255.049] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce70, Length=0x28, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcef0, Length=0x28, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcef0, Length=0x28, ResultLength=0x0) [0255.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd90, Length=0x20, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x20, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x20, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x20, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x20, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4a0, Length=0x40, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4a0, Length=0x40, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4a0, Length=0x40, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd3c0, Length=0x30, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd3c0, Length=0x30, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd2c8, Length=0x30, ResultLength=0x0) [0255.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd230, Length=0x38, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0255.065] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce70, Length=0x28, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcef0, Length=0x28, ResultLength=0x0) [0255.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcef0, Length=0x28, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x20, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdd0, Length=0x20, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdd0, Length=0x20, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdd0, Length=0x20, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x20, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd020, Length=0x28, ResultLength=0x0) [0255.072] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd0a0, Length=0x50, ResultLength=0x0) [0255.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x28, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce70, Length=0x28, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcef0, Length=0x28, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcef0, Length=0x28, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x20, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdd0, Length=0x20, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdd0, Length=0x20, ResultLength=0x0) [0255.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdd0, Length=0x20, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcfd0, Length=0x38, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x20, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcde0, Length=0x20, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd720, Length=0x28, ResultLength=0x0) [0255.080] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd500, Length=0x28, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd500, Length=0x28, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd500, Length=0x28, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd570, Length=0x28, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd5f0, Length=0x28, ResultLength=0x0) [0255.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd5f0, Length=0x28, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd550, Length=0x20, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4d0, Length=0x20, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4d0, Length=0x20, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4d0, Length=0x20, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd550, Length=0x20, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4e0, Length=0x20, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4e0, Length=0x20, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd720, Length=0x28, ResultLength=0x0) [0255.088] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x50, ResultLength=0x0) [0255.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd500, Length=0x28, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd500, Length=0x28, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd500, Length=0x28, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd570, Length=0x28, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd5f0, Length=0x28, ResultLength=0x0) [0255.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd5f0, Length=0x28, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd550, Length=0x20, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4d0, Length=0x20, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4d0, Length=0x20, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4d0, Length=0x20, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6d0, Length=0x38, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd550, Length=0x20, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4e0, Length=0x20, ResultLength=0x0) [0255.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd4e0, Length=0x20, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.096] GetProcessHeap () returned 0x2095aee0000 [0255.096] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c18cfc0 [0255.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.113] GetProcessHeap () returned 0x2095aee0000 [0255.113] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c18cd50 [0255.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x50, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x50, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x50, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0255.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x50, ResultLength=0x0) [0255.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0255.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0255.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x28, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7c0, Length=0x28, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd840, Length=0x28, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd840, Length=0x28, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6e0, Length=0x20, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd660, Length=0x20, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd660, Length=0x20, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd660, Length=0x20, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd920, Length=0x38, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7a0, Length=0x20, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd730, Length=0x20, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd730, Length=0x20, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0255.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x28, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x50, ResultLength=0x0) [0255.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9a0, Length=0x28, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x28, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0255.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x28, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd970, Length=0x20, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x38, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9f0, Length=0x20, ResultLength=0x0) [0255.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd980, Length=0x20, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0255.733] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0255.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0255.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0255.741] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x50, ResultLength=0x0) [0255.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x28, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0255.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x28, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb30, Length=0x20, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x38, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x20, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0f0, Length=0x28, ResultLength=0x0) [0255.750] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x28, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0255.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0255.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0f0, Length=0x28, ResultLength=0x0) [0255.757] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe170, Length=0x50, ResultLength=0x0) [0255.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x28, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf40, Length=0x28, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfc0, Length=0x28, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0255.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x20, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf20, Length=0x20, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe130, Length=0x28, ResultLength=0x0) [0255.765] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdee0, Length=0x28, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdee0, Length=0x28, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdee0, Length=0x28, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x28, ResultLength=0x0) [0255.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfd0, Length=0x28, ResultLength=0x0) [0255.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfd0, Length=0x28, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde40, Length=0x20, ResultLength=0x0) [0255.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe010, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf30, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf30, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe0a0, Length=0x38, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf30, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdec0, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdec0, Length=0x20, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe1c0, Length=0x58, ResultLength=0x0) [0255.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe100, Length=0x20, ResultLength=0x0) [0255.776] GetTickCount () returned 0x11805e9 [0255.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfb8, Length=0x58, ResultLength=0x0) [0255.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0255.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd00, Length=0x28, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd70, Length=0x28, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x28, ResultLength=0x0) [0255.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x28, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fded0, Length=0x38, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdce0, Length=0x20, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdce0, Length=0x20, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfb8, Length=0x58, ResultLength=0x0) [0255.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd40, Length=0x28, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x28, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddc0, Length=0x28, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x20, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde00, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x20, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde90, Length=0x38, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x20, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcb0, Length=0x20, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcb0, Length=0x20, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfb8, Length=0x58, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x28, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0255.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x28, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0255.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb60, Length=0x20, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x20, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x20, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdae0, Length=0x20, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0255.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbd0, Length=0x28, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc40, Length=0x28, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcc0, Length=0x28, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0255.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x20, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdda0, Length=0x38, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc20, Length=0x20, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbb0, Length=0x20, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde80, Length=0x58, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc10, Length=0x28, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x28, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc90, Length=0x28, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x20, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x20, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbf0, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbf0, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb70, Length=0x20, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x38, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbf0, Length=0x20, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x20, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe100, Length=0x20, ResultLength=0x0) [0255.824] GetTickCount () returned 0x1180618 [0255.824] GetProcessHeap () returned 0x2095aee0000 [0255.824] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095bda70e0 [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdeb0, Length=0x30, ResultLength=0x0) [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd30, Length=0x30, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x38, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x30, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0255.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x20, ResultLength=0x0) [0255.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0255.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x30, ResultLength=0x0) [0255.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdce0, Length=0x30, ResultLength=0x0) [0255.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x18, ResultLength=0x0) [0255.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.924] RegFlushKey (hKey=0x3ac) returned 0x0 [0255.928] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0255.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddb0, Length=0x38, ResultLength=0x0) [0255.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0255.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x20, ResultLength=0x0) [0255.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x30, ResultLength=0x0) [0255.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x30, ResultLength=0x0) [0255.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x28, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x28, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf00, Length=0x58, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc30, Length=0x28, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x28, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x28, ResultLength=0x0) [0255.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd20, Length=0x28, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0255.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x20, ResultLength=0x0) [0255.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x20, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x38, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x20, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc10, Length=0x20, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc10, Length=0x20, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0255.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0255.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0255.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0255.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x38, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x38, ResultLength=0x0) [0256.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde30, Length=0x40, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0256.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x140) returned 0x2095af52790 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f9820 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x140) returned 0x2095afd4360 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146340 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f90 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52790 | out: hHeap=0x2095aee0000) returned 1 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1f4) returned 0x2095bbcc2c0 [0257.322] GetProcessHeap () returned 0x2095aee0000 [0257.322] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xf4) returned 0x2095c199980 [0257.323] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fde28 | out: phModule=0x5de82fde28*=0x7ffcea380000) returned 1 [0257.323] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.323] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fe000, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fe000, ResultLength=0x0) returned 0x0 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f92e0 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x40) returned 0x2095c0f1080 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1466b0 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047e80 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x38) returned 0x2095c1f94a0 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f94e0 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af4e840 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095afd4360 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146340 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f90 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9820 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbcc2c0 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.323] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c199980 | out: hHeap=0x2095aee0000) returned 1 [0257.323] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f1080 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1466b0 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047e80 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f92e0 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f94a0 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bddee60 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f94e0 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147260 | out: hHeap=0x2095aee0000) returned 1 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047ed0 | out: hHeap=0x2095aee0000) returned 1 [0257.324] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x2095c047e50 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146080 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047ed0 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x12c) returned 0x2095bddee60 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x138) returned 0x2095af4e840 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x140) returned 0x2095af52790 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f9820 [0257.324] GetProcessHeap () returned 0x2095aee0000 [0257.324] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x140) returned 0x2095afd4360 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1461e0 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f10 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52790 | out: hHeap=0x2095aee0000) returned 1 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1f4) returned 0x2095bbcc2c0 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfc) returned 0x2095af339d0 [0257.325] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fdf08 | out: phModule=0x5de82fdf08*=0x7ffcea380000) returned 1 [0257.325] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.325] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fe040, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fe040, ResultLength=0x0) returned 0x0 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f9da0 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x48) returned 0x2095c0f1080 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1468c0 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047e40 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x40) returned 0x2095c0f2700 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.325] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x34) returned 0x2095c1f9ca0 [0257.325] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af4e840 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095afd4360 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1461e0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f10 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9820 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbcc2c0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af339d0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f1080 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1468c0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047e40 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9da0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f2700 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bddee60 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9ca0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146080 | out: hHeap=0x2095aee0000) returned 1 [0257.326] GetProcessHeap () returned 0x2095aee0000 [0257.326] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047ed0 | out: hHeap=0x2095aee0000) returned 1 [0257.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb20, Length=0x50, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb20, Length=0x50, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb20, Length=0x50, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x50, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x50, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x50, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda10, Length=0x50, ResultLength=0x0) [0257.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x38, ResultLength=0x0) [0257.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd770, Length=0x28, ResultLength=0x0) [0257.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd770, Length=0x28, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd770, Length=0x28, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd770, Length=0x28, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7e0, Length=0x28, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x38, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd860, Length=0x28, ResultLength=0x0) [0257.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd860, Length=0x28, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd700, Length=0x20, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd680, Length=0x20, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd680, Length=0x20, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd680, Length=0x20, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x38, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x38, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7c0, Length=0x20, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x20, ResultLength=0x0) [0257.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd750, Length=0x20, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.335] GetProcessHeap () returned 0x2095aee0000 [0257.335] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c148180 [0257.335] GetProcessHeap () returned 0x2095aee0000 [0257.335] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f40 [0257.336] GetProcessHeap () returned 0x2095aee0000 [0257.336] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x11c) returned 0x2095aeefa90 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.337] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x128) returned 0x2095aeeff50 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.337] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f9860 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.337] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x130) returned 0x2095af4e840 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.337] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c148230 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.337] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f00 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.337] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bddee60 | out: hHeap=0x2095aee0000) returned 1 [0257.337] GetProcessHeap () returned 0x2095aee0000 [0257.338] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1e4) returned 0x2095afd4360 [0257.338] GetProcessHeap () returned 0x2095aee0000 [0257.338] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x104) returned 0x2095af33ae0 [0257.338] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fde58 | out: phModule=0x5de82fde58*=0x7ffcea380000) returned 1 [0257.338] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.338] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fdf80, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fdf80, ResultLength=0x0) returned 0x0 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1fa0a0 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x50) returned 0x2095c1b6330 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1463f0 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047ee0 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x40) returned 0x2095c0f2110 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeff50 | out: hHeap=0x2095aee0000) returned 1 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.339] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af4e840 | out: hHeap=0x2095aee0000) returned 1 [0257.339] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c148230 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f00 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9860 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095afd4360 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af33ae0 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1b6330 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1463f0 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047ee0 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1fa0a0 | out: hHeap=0x2095aee0000) returned 1 [0257.340] GetProcessHeap () returned 0x2095aee0000 [0257.340] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f2840 | out: hHeap=0x2095aee0000) returned 1 [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeefa90 | out: hHeap=0x2095aee0000) returned 1 [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f2110 | out: hHeap=0x2095aee0000) returned 1 [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c148180 | out: hHeap=0x2095aee0000) returned 1 [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f40 | out: hHeap=0x2095aee0000) returned 1 [0257.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146340 [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047ec0 [0257.341] GetProcessHeap () returned 0x2095aee0000 [0257.341] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x122) returned 0x2095aeeff50 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x130) returned 0x2095bddee60 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f92e0 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x138) returned 0x2095af52790 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147260 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047ed0 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af4e840 | out: hHeap=0x2095aee0000) returned 1 [0257.343] GetProcessHeap () returned 0x2095aee0000 [0257.343] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1ec) returned 0x2095bbcc2c0 [0257.344] GetProcessHeap () returned 0x2095aee0000 [0257.344] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x2f4) returned 0x2095af0fbb0 [0257.344] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fde58 | out: phModule=0x5de82fde58*=0x7ffcea380000) returned 1 [0257.344] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.344] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fdf80, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fdf80, ResultLength=0x0) returned 0x0 [0257.344] GetProcessHeap () returned 0x2095aee0000 [0257.344] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f96e0 [0257.344] GetProcessHeap () returned 0x2095aee0000 [0257.344] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x78) returned 0x2095c059250 [0257.344] GetProcessHeap () returned 0x2095aee0000 [0257.344] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147520 [0257.344] GetProcessHeap () returned 0x2095aee0000 [0257.344] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047e70 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x68) returned 0x2095c113730 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bddee60 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52790 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147260 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047ed0 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f92e0 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbcc2c0 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af0fbb0 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c059250 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147520 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.345] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047e70 | out: hHeap=0x2095aee0000) returned 1 [0257.345] GetProcessHeap () returned 0x2095aee0000 [0257.346] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f96e0 | out: hHeap=0x2095aee0000) returned 1 [0257.346] GetProcessHeap () returned 0x2095aee0000 [0257.346] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c058bd0 | out: hHeap=0x2095aee0000) returned 1 [0257.346] GetProcessHeap () returned 0x2095aee0000 [0257.346] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeff50 | out: hHeap=0x2095aee0000) returned 1 [0257.346] GetProcessHeap () returned 0x2095aee0000 [0257.346] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c113730 | out: hHeap=0x2095aee0000) returned 1 [0257.346] GetProcessHeap () returned 0x2095aee0000 [0257.346] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146340 | out: hHeap=0x2095aee0000) returned 1 [0257.346] GetProcessHeap () returned 0x2095aee0000 [0257.346] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047ec0 | out: hHeap=0x2095aee0000) returned 1 [0257.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe040, Length=0x28, ResultLength=0x0) [0257.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.348] GetProcessHeap () returned 0x2095aee0000 [0257.348] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146a20 [0257.348] GetProcessHeap () returned 0x2095aee0000 [0257.348] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f50 [0257.349] GetProcessHeap () returned 0x2095aee0000 [0257.349] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfe) returned 0x2095af35350 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x108) returned 0x2095af34030 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f9960 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x110) returned 0x2095af52f70 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147ec0 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047e40 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc8d740 | out: hHeap=0x2095aee0000) returned 1 [0257.350] GetProcessHeap () returned 0x2095aee0000 [0257.350] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1c4) returned 0x2095af52790 [0257.351] GetProcessHeap () returned 0x2095aee0000 [0257.351] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfc) returned 0x2095af338c0 [0257.351] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fded8 | out: phModule=0x5de82fded8*=0x7ffcea380000) returned 1 [0257.351] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.351] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fe000, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fe000, ResultLength=0x0) returned 0x0 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f92e0 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x48) returned 0x2095c0f1cb0 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147260 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f80 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x34) returned 0x2095c1f94a0 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af34030 | out: hHeap=0x2095aee0000) returned 1 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52f70 | out: hHeap=0x2095aee0000) returned 1 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147ec0 | out: hHeap=0x2095aee0000) returned 1 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.352] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047e40 | out: hHeap=0x2095aee0000) returned 1 [0257.352] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9960 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52790 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af338c0 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f1cb0 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147260 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f80 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f92e0 | out: hHeap=0x2095aee0000) returned 1 [0257.353] GetProcessHeap () returned 0x2095aee0000 [0257.353] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f27f0 | out: hHeap=0x2095aee0000) returned 1 [0257.354] GetProcessHeap () returned 0x2095aee0000 [0257.354] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af35350 | out: hHeap=0x2095aee0000) returned 1 [0257.354] GetProcessHeap () returned 0x2095aee0000 [0257.354] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f94a0 | out: hHeap=0x2095aee0000) returned 1 [0257.354] GetProcessHeap () returned 0x2095aee0000 [0257.354] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146a20 | out: hHeap=0x2095aee0000) returned 1 [0257.354] GetProcessHeap () returned 0x2095aee0000 [0257.354] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f50 | out: hHeap=0x2095aee0000) returned 1 [0257.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.357] GetProcessHeap () returned 0x2095aee0000 [0257.357] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1473c0 [0257.357] GetProcessHeap () returned 0x2095aee0000 [0257.357] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f90 [0257.357] GetProcessHeap () returned 0x2095aee0000 [0257.357] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xb8) returned 0x2095bc6b1c0 [0257.357] GetProcessHeap () returned 0x2095aee0000 [0257.357] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc0) returned 0x2095bbdeae0 [0257.357] GetProcessHeap () returned 0x2095aee0000 [0257.357] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f9be0 [0257.357] GetProcessHeap () returned 0x2095aee0000 [0257.357] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc8) returned 0x2095bbde1f0 [0257.358] GetProcessHeap () returned 0x2095aee0000 [0257.358] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146e40 [0257.358] GetProcessHeap () returned 0x2095aee0000 [0257.358] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047fc0 [0257.358] GetProcessHeap () returned 0x2095aee0000 [0257.358] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbdec80 | out: hHeap=0x2095aee0000) returned 1 [0257.358] GetProcessHeap () returned 0x2095aee0000 [0257.358] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x17c) returned 0x2095af4c410 [0257.358] GetProcessHeap () returned 0x2095aee0000 [0257.358] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xdc) returned 0x2095aeed160 [0257.358] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fe000 | out: phModule=0x5de82fe000*=0x7ffcea380000) returned 1 [0257.358] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.359] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fe0b8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fe0b8, ResultLength=0x0) returned 0x0 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f95e0 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x28) returned 0x2095c1e6c20 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146080 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c048090 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x14) returned 0x2095c08f060 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbdeae0 | out: hHeap=0x2095aee0000) returned 1 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.359] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbde1f0 | out: hHeap=0x2095aee0000) returned 1 [0257.359] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146e40 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047fc0 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9be0 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af4c410 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeed160 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1e6c20 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146080 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c048090 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f95e0 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1e66b0 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc6b1c0 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c08f060 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1473c0 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f90 | out: hHeap=0x2095aee0000) returned 1 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c148860 [0257.360] GetProcessHeap () returned 0x2095aee0000 [0257.360] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047fe0 [0257.361] GetProcessHeap () returned 0x2095aee0000 [0257.361] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc658) returned 0x2095c264530 [0257.362] GetProcessHeap () returned 0x2095aee0000 [0257.362] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc660) returned 0x2095c2000a0 [0257.364] GetProcessHeap () returned 0x2095aee0000 [0257.364] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f95e0 [0257.364] GetProcessHeap () returned 0x2095aee0000 [0257.364] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc668) returned 0x2095bb63ac0 [0257.365] GetProcessHeap () returned 0x2095aee0000 [0257.365] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146080 [0257.365] GetProcessHeap () returned 0x2095aee0000 [0257.365] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047e90 [0257.365] GetProcessHeap () returned 0x2095aee0000 [0257.365] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c20c710 | out: hHeap=0x2095aee0000) returned 1 [0257.365] GetProcessHeap () returned 0x2095aee0000 [0257.365] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc71c) returned 0x2095c20c710 [0257.366] GetProcessHeap () returned 0x2095aee0000 [0257.366] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xcc) returned 0x2095bc7e7d0 [0257.366] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fe080 | out: phModule=0x5de82fe080*=0x7ffcea380000) returned 1 [0257.366] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.366] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fe0d8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fe0d8, ResultLength=0x0) returned 0x0 [0257.380] GetProcessHeap () returned 0x2095aee0000 [0257.380] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f92e0 [0257.380] GetProcessHeap () returned 0x2095aee0000 [0257.380] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x18) returned 0x2095c08f220 [0257.380] GetProcessHeap () returned 0x2095aee0000 [0257.380] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1461e0 [0257.380] GetProcessHeap () returned 0x2095aee0000 [0257.380] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c048080 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047fb0 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c2000a0 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bb63ac0 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146080 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047e90 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f95e0 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c20c710 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc7e7d0 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c08f220 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1461e0 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c048080 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f92e0 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c08f040 | out: hHeap=0x2095aee0000) returned 1 [0257.381] GetProcessHeap () returned 0x2095aee0000 [0257.381] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c264530 | out: hHeap=0x2095aee0000) returned 1 [0257.382] GetProcessHeap () returned 0x2095aee0000 [0257.382] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047fb0 | out: hHeap=0x2095aee0000) returned 1 [0257.382] GetProcessHeap () returned 0x2095aee0000 [0257.382] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c148860 | out: hHeap=0x2095aee0000) returned 1 [0257.382] GetProcessHeap () returned 0x2095aee0000 [0257.382] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047fe0 | out: hHeap=0x2095aee0000) returned 1 [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x50, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x50, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb40, Length=0x50, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda30, Length=0x50, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda30, Length=0x50, ResultLength=0x0) [0257.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda30, Length=0x50, ResultLength=0x0) [0257.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda30, Length=0x50, ResultLength=0x0) [0257.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x38, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd790, Length=0x28, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd790, Length=0x28, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd790, Length=0x28, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd790, Length=0x28, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd800, Length=0x28, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x38, ResultLength=0x0) [0257.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd880, Length=0x28, ResultLength=0x0) [0257.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd880, Length=0x28, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd720, Length=0x20, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6a0, Length=0x20, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6a0, Length=0x20, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd6a0, Length=0x20, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x38, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x38, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd7e0, Length=0x20, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd770, Length=0x20, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd770, Length=0x20, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x28, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x28, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x28, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9e0, Length=0x28, ResultLength=0x0) [0257.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9e0, Length=0x28, ResultLength=0x0) [0257.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8d0, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8d0, Length=0x20, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x50, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x50, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdca0, Length=0x50, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x50, ResultLength=0x0) [0257.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x28, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x28, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8f0, Length=0x28, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd960, Length=0x28, ResultLength=0x0) [0257.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9e0, Length=0x28, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9e0, Length=0x28, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0257.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdac0, Length=0x38, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8d0, Length=0x20, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8d0, Length=0x20, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0257.415] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdab0, Length=0x28, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdab0, Length=0x28, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdab0, Length=0x28, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb20, Length=0x28, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0257.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x20, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x20, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x20, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x20, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcd0, Length=0x28, ResultLength=0x0) [0257.423] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x50, ResultLength=0x0) [0257.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdab0, Length=0x28, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdab0, Length=0x28, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdab0, Length=0x28, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb20, Length=0x28, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdba0, Length=0x28, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda80, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc80, Length=0x38, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb00, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda90, Length=0x20, ResultLength=0x0) [0257.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.434] GetProcessHeap () returned 0x2095aee0000 [0257.434] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1468c0 [0257.434] GetProcessHeap () returned 0x2095aee0000 [0257.434] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c048130 [0257.434] GetProcessHeap () returned 0x2095aee0000 [0257.434] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfe) returned 0x2095af34690 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x108) returned 0x2095af338c0 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f94a0 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x110) returned 0x2095bc8d740 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147260 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047e50 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52f70 | out: hHeap=0x2095aee0000) returned 1 [0257.436] GetProcessHeap () returned 0x2095aee0000 [0257.436] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1c4) returned 0x2095bc14d90 [0257.437] GetProcessHeap () returned 0x2095aee0000 [0257.437] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfc) returned 0x2095af347a0 [0257.437] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de82fded8 | out: phModule=0x5de82fded8*=0x7ffcea380000) returned 1 [0257.437] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0257.437] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de82fe000, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de82fe000, ResultLength=0x0) returned 0x0 [0257.437] GetProcessHeap () returned 0x2095aee0000 [0257.437] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f94e0 [0257.437] GetProcessHeap () returned 0x2095aee0000 [0257.437] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x48) returned 0x2095c0f22f0 [0257.437] GetProcessHeap () returned 0x2095aee0000 [0257.437] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146a20 [0257.437] GetProcessHeap () returned 0x2095aee0000 [0257.438] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047f50 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x34) returned 0x2095c1f95e0 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af338c0 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc8d740 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147260 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047e50 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f94a0 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc14d90 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af347a0 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f22f0 | out: hHeap=0x2095aee0000) returned 1 [0257.438] GetProcessHeap () returned 0x2095aee0000 [0257.438] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146a20 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.439] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c047f50 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.439] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f94e0 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.439] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f2700 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.439] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af34690 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.439] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f95e0 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.439] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1468c0 | out: hHeap=0x2095aee0000) returned 1 [0257.439] GetProcessHeap () returned 0x2095aee0000 [0257.440] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c048130 | out: hHeap=0x2095aee0000) returned 1 [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe070, Length=0x20, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x50, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde20, Length=0x28, ResultLength=0x0) [0257.440] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x50, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x50, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdea0, Length=0x50, ResultLength=0x0) [0257.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x38, ResultLength=0x0) [0257.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x28, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x28, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc00, Length=0x28, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc70, Length=0x28, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x38, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x28, ResultLength=0x0) [0257.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdcf0, Length=0x28, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb90, Length=0x20, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb10, Length=0x20, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x38, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x38, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x20, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbe0, Length=0x20, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdbe0, Length=0x20, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfa0, Length=0x28, ResultLength=0x0) [0257.449] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x28, ResultLength=0x0) [0257.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde70, Length=0x28, ResultLength=0x0) [0257.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde70, Length=0x28, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x20, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x20, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x20, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x20, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdfa0, Length=0x28, ResultLength=0x0) [0257.455] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fe020, Length=0x50, ResultLength=0x0) [0257.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd80, Length=0x28, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddf0, Length=0x28, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde70, Length=0x28, ResultLength=0x0) [0257.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fde70, Length=0x28, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x20, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd50, Length=0x20, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdf50, Length=0x38, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fddd0, Length=0x20, ResultLength=0x0) [0257.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x20, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x20, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.469] GetProcessHeap () returned 0x2095aee0000 [0257.469] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095bef7510 [0257.469] GetProcessHeap () returned 0x2095aee0000 [0257.469] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1ecb00 [0257.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x50, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x50, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdd60, Length=0x50, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x50, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x50, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x50, ResultLength=0x0) [0257.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdc50, Length=0x50, ResultLength=0x0) [0257.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x38, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9b0, Length=0x28, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9b0, Length=0x28, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9b0, Length=0x28, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd9b0, Length=0x28, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda20, Length=0x28, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x38, ResultLength=0x0) [0257.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdaa0, Length=0x28, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdaa0, Length=0x28, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd940, Length=0x20, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd8c0, Length=0x20, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x38, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fdb80, Length=0x38, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fda00, Length=0x20, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd990, Length=0x20, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fd990, Length=0x20, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x50, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x50, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x50, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x50, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc9f0, Length=0x38, ResultLength=0x0) [0257.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc820, Length=0x28, ResultLength=0x0) [0257.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc820, Length=0x28, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc820, Length=0x28, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc820, Length=0x28, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc890, Length=0x28, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc9f0, Length=0x38, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x28, ResultLength=0x0) [0257.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x28, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7b0, Length=0x20, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc730, Length=0x20, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc730, Length=0x20, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc730, Length=0x20, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc9f0, Length=0x38, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc9f0, Length=0x38, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc870, Length=0x20, ResultLength=0x0) [0257.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce20, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce20, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce20, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca70, Length=0x28, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca70, Length=0x28, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca70, Length=0x28, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcae0, Length=0x28, ResultLength=0x0) [0257.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb60, Length=0x28, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb60, Length=0x28, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca40, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca40, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca40, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca50, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca50, Length=0x20, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce20, Length=0x50, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce20, Length=0x50, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce20, Length=0x50, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd10, Length=0x50, ResultLength=0x0) [0257.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca70, Length=0x28, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca70, Length=0x28, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca70, Length=0x28, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcae0, Length=0x28, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb60, Length=0x28, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb60, Length=0x28, ResultLength=0x0) [0257.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x20, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca40, Length=0x20, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca40, Length=0x20, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca40, Length=0x20, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc40, Length=0x38, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcac0, Length=0x20, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca50, Length=0x20, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca50, Length=0x20, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0257.625] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc30, Length=0x28, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc30, Length=0x28, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc30, Length=0x28, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcca0, Length=0x28, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd20, Length=0x28, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd20, Length=0x28, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc80, Length=0x20, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc00, Length=0x20, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc00, Length=0x20, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc00, Length=0x20, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc80, Length=0x20, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc10, Length=0x20, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc10, Length=0x20, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce50, Length=0x28, ResultLength=0x0) [0257.634] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fced0, Length=0x50, ResultLength=0x0) [0257.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc30, Length=0x28, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc30, Length=0x28, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc30, Length=0x28, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcca0, Length=0x28, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd20, Length=0x28, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd20, Length=0x28, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc80, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc00, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc00, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc00, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce00, Length=0x38, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc80, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc10, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc10, Length=0x20, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8b0, Length=0x50, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8b0, Length=0x50, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8b0, Length=0x50, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc570, Length=0x28, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc5f0, Length=0x28, ResultLength=0x0) [0257.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc5f0, Length=0x28, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc490, Length=0x20, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc410, Length=0x20, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc410, Length=0x20, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc410, Length=0x20, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc550, Length=0x20, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc4e0, Length=0x20, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc4e0, Length=0x20, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8b0, Length=0x50, ResultLength=0x0) [0257.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8b0, Length=0x50, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8b0, Length=0x50, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc7a0, Length=0x50, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc500, Length=0x28, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc570, Length=0x28, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc5f0, Length=0x28, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc5f0, Length=0x28, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc490, Length=0x20, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc410, Length=0x20, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc410, Length=0x20, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc410, Length=0x20, ResultLength=0x0) [0257.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6d0, Length=0x38, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc550, Length=0x20, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc4e0, Length=0x20, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc4e0, Length=0x20, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fce70, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd20, Length=0x20, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd20, Length=0x20, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcdb8, Length=0x28, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbe0, Length=0x20, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbe0, Length=0x20, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc90, Length=0x20, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc90, Length=0x20, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc90, Length=0x20, ResultLength=0x0) [0257.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fccc0, Length=0x20, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc60, Length=0x20, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc60, Length=0x20, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb40, Length=0x28, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb50, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcab0, Length=0x28, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcab0, Length=0x28, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc08, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb50, Length=0x48, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcab0, Length=0x28, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcab0, Length=0x28, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcd30, Length=0x40, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x50, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x50, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x50, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc670, Length=0x28, ResultLength=0x0) [0257.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc670, Length=0x28, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc670, Length=0x28, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6e0, Length=0x28, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc760, Length=0x28, ResultLength=0x0) [0257.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc760, Length=0x28, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6c0, Length=0x20, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc640, Length=0x20, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc640, Length=0x20, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc640, Length=0x20, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6c0, Length=0x20, ResultLength=0x0) [0257.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc650, Length=0x20, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc650, Length=0x20, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x50, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x50, ResultLength=0x0) [0257.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x50, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x50, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc670, Length=0x28, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc670, Length=0x28, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc670, Length=0x28, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6e0, Length=0x28, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc760, Length=0x28, ResultLength=0x0) [0257.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc760, Length=0x28, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6c0, Length=0x20, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc640, Length=0x20, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc640, Length=0x20, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc640, Length=0x20, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc840, Length=0x38, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc6c0, Length=0x20, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc650, Length=0x20, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc650, Length=0x20, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca50, Length=0x28, ResultLength=0x0) [0257.719] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc830, Length=0x28, ResultLength=0x0) [0257.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc830, Length=0x28, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc830, Length=0x28, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8a0, Length=0x28, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc920, Length=0x28, ResultLength=0x0) [0257.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc920, Length=0x28, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc880, Length=0x20, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc880, Length=0x20, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc810, Length=0x20, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc810, Length=0x20, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca50, Length=0x28, ResultLength=0x0) [0257.730] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcad0, Length=0x50, ResultLength=0x0) [0257.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc830, Length=0x28, ResultLength=0x0) [0257.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc830, Length=0x28, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc830, Length=0x28, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc8a0, Length=0x28, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc920, Length=0x28, ResultLength=0x0) [0257.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc920, Length=0x28, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc880, Length=0x20, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc800, Length=0x20, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca00, Length=0x38, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc880, Length=0x20, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc810, Length=0x20, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc810, Length=0x20, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcce8, Length=0x50, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcc60, Length=0x28, ResultLength=0x0) [0257.742] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcce8, Length=0x50, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcce8, Length=0x50, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb50, Length=0x28, ResultLength=0x0) [0257.742] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcbd0, Length=0x50, ResultLength=0x0) [0257.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb00, Length=0x38, ResultLength=0x0) [0257.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc930, Length=0x28, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc930, Length=0x28, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc930, Length=0x28, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc9a0, Length=0x28, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb00, Length=0x38, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x28, ResultLength=0x0) [0257.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fca20, Length=0x28, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb00, Length=0x38, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc980, Length=0x20, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc900, Length=0x20, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc900, Length=0x20, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc900, Length=0x20, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fcb00, Length=0x38, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc980, Length=0x20, ResultLength=0x0) [0257.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de82fc910, Length=0x20, ResultLength=0x0) [0257.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0286.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0287.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 505 os_tid = 0x12fc [0129.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.285] GetTickCount () returned 0x11617c5 [0129.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837efa0, Length=0x28, ResultLength=0x0) [0129.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0129.287] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x0, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-1", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.287] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.287] _errno () returned 0x2095b135320 [0129.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.288] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-1", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.288] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.288] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-10", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.288] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.288] _errno () returned 0x2095b135320 [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.288] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-10", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.288] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.288] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x2, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-11", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.288] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.289] _errno () returned 0x2095b135320 [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.289] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-11", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.289] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.289] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x3, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-12", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.289] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.289] _errno () returned 0x2095b135320 [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.289] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-12", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.289] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.289] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x4, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-13", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.290] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.290] _errno () returned 0x2095b135320 [0129.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.290] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-13", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.290] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x90) returned 0x0 [0129.290] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x5, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-14", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.290] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.290] _errno () returned 0x2095b135320 [0129.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.290] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-14", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.290] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.290] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x6, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-15", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.291] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.291] _errno () returned 0x2095b135320 [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.291] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-15", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.291] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.291] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x7, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-16", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.291] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.291] _errno () returned 0x2095b135320 [0129.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.291] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-16", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.291] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.292] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x8, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-17", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.292] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.292] _errno () returned 0x2095b135320 [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.292] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-17", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.292] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.292] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x9, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-18", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.292] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.292] _errno () returned 0x2095b135320 [0129.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.292] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-18", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.293] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x70) returned 0x0 [0129.293] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0xa, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-19", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.293] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.293] _errno () returned 0x2095b135320 [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.293] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-19", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.293] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.293] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0xb, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-2", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.293] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.293] _errno () returned 0x2095b135320 [0129.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.294] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-2", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.294] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.294] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0xc, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-20", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.294] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.294] _errno () returned 0x2095b135320 [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.294] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-20", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.294] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.294] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0xd, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-21", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.294] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.295] _errno () returned 0x2095b135320 [0129.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.295] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-21", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.295] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.295] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0xe, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-22", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.295] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.295] _errno () returned 0x2095b135320 [0129.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.295] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-22", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.295] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.296] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0xf, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-23", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.296] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.296] _errno () returned 0x2095b135320 [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.296] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-23", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.296] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.296] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x10, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-24", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.296] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.296] _errno () returned 0x2095b135320 [0129.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.296] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-24", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.297] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.297] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x11, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-25", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.297] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.297] _errno () returned 0x2095b135320 [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.297] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-25", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.297] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.297] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x12, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-26", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.297] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.297] _errno () returned 0x2095b135320 [0129.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.298] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-26", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.298] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.298] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x13, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-27", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.298] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.298] _errno () returned 0x2095b135320 [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.298] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-27", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.298] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x60) returned 0x0 [0129.298] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x14, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-28", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.299] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.299] _errno () returned 0x2095b135320 [0129.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.299] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-28", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.299] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x70) returned 0x0 [0129.299] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x15, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-29", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.299] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.299] _errno () returned 0x2095b135320 [0129.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.299] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-29", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.299] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.299] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x16, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-3", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.300] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.300] _errno () returned 0x2095b135320 [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.300] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-3", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.300] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.300] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x17, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-30", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.300] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.300] _errno () returned 0x2095b135320 [0129.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.300] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-30", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.300] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x60) returned 0x0 [0129.301] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x18, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-31", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.301] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.301] _errno () returned 0x2095b135320 [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.301] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-31", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.301] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x90) returned 0x0 [0129.301] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x19, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-32", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.301] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.301] _errno () returned 0x2095b135320 [0129.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.301] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-32", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.301] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.302] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1a, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-33", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.302] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.302] _errno () returned 0x2095b135320 [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.302] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-33", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.302] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.302] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1b, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-34", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.302] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.302] _errno () returned 0x2095b135320 [0129.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.303] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-34", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.303] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.303] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1c, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-35", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.303] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.303] _errno () returned 0x2095b135320 [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.303] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-35", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.303] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x60) returned 0x0 [0129.303] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1d, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-36", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.303] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.303] _errno () returned 0x2095b135320 [0129.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.304] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-36", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.304] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.304] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1e, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-37", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.304] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.304] _errno () returned 0x2095b135320 [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.304] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-37", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.304] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x70) returned 0x0 [0129.304] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x1f, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-38", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.304] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.304] _errno () returned 0x2095b135320 [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.305] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-38", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.305] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x90) returned 0x0 [0129.305] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x20, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-39", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.305] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.305] _errno () returned 0x2095b135320 [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.305] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-39", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.305] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.305] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x21, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-4", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.306] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.306] _errno () returned 0x2095b135320 [0129.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.306] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-4", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.306] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.306] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x22, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-40", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.306] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.306] _errno () returned 0x2095b135320 [0129.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.306] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-40", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.306] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x50) returned 0x0 [0129.306] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x23, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-41", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.307] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.307] _errno () returned 0x2095b135320 [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.307] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-41", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.307] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x90) returned 0x0 [0129.307] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x24, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-5", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.307] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.307] _errno () returned 0x2095b135320 [0129.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.307] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-5", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.307] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.308] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x25, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-6", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.308] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.308] _errno () returned 0x2095b135320 [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.308] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-6", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.308] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.308] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x26, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-7", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.308] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.308] _errno () returned 0x2095b135320 [0129.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.308] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-7", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.308] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.309] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x27, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-8", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.309] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.309] _errno () returned 0x2095b135320 [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.309] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-8", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.309] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x40) returned 0x0 [0129.309] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x28, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-9", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x28, ResultLength=0x0) [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x18, ResultLength=0x0) [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.309] wcsncmp (_String1="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _String2="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P", _MaxCount=0x27) returned 0 [0129.309] _errno () returned 0x2095b135320 [0129.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.309] RegOpenKeyW (in: hKey=0x1d4, lpSubKey="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-9", phkResult=0x5de837e9b0 | out: phkResult=0x5de837e9b0*=0x1d8) returned 0x0 [0129.310] RegQueryValueExW (in: hKey=0x1d8, lpValueName="", lpReserved=0x0, lpType=0x5de837e9c0, lpData=0x5de837ea10, lpcbData=0x5de837ed00*=0xa0 | out: lpType=0x5de837e9c0*=0x3, lpData=0x5de837ea10*, lpcbData=0x5de837ed00*=0x80) returned 0x0 [0129.310] RegEnumKeyExW (in: hKey=0x1d4, dwIndex=0x29, lpName=0x5de837eab0, lpcchName=0x5de837ed10, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="8DEC0AF1-0341-4b93-85CD-72606C2DF94C-7P-9", lpcchName=0x5de837ed10, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0129.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0129.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0129.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0147.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0147.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0152.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0153.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0157.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0163.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0168.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0173.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0179.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0184.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0189.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x28, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x30, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x38, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x30, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0191.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb98, Length=0x40, ResultLength=0x0) [0191.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x20, ResultLength=0x0) [0191.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.951] GetFileAttributesW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat.bak" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat.bak")) returned 0xffffffff [0191.953] GetLastError () returned 0x2 [0191.953] GetFileAttributesW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat.tmp" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat.tmp")) returned 0xffffffff [0191.954] GetLastError () returned 0x2 [0191.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb98, Length=0x40, ResultLength=0x0) [0191.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0191.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x20, ResultLength=0x0) [0191.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.954] GetFileAttributesW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat.bak" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat.bak")) returned 0xffffffff [0191.954] GetLastError () returned 0x2 [0191.955] GetFileAttributesW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat.tmp" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat.tmp")) returned 0xffffffff [0191.955] GetLastError () returned 0x2 [0191.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0191.955] CreateFileW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80000002, hTemplateFile=0x0) returned 0x1e0 [0191.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0191.956] GetFileSize (in: hFile=0x1e0, lpFileSizeHigh=0x5de837ea40 | out: lpFileSizeHigh=0x5de837ea40*=0x0) returned 0x6ba0 [0191.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb98, Length=0x40, ResultLength=0x0) [0191.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x20, ResultLength=0x0) [0191.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.957] GetFileAttributesW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat.bak" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat.bak")) returned 0xffffffff [0191.957] GetLastError () returned 0x2 [0191.957] GetFileAttributesW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat.tmp" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat.tmp")) returned 0xffffffff [0191.957] GetLastError () returned 0x2 [0191.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.957] CreateFileW (lpFileName="C:\\WINDOWS\\System32\\spp\\store\\2.0\\data.dat" (normalized: "c:\\windows\\system32\\spp\\store\\2.0\\data.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80000002, hTemplateFile=0x0) returned 0x1e0 [0191.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.958] GetFileSize (in: hFile=0x1e0, lpFileSizeHigh=0x5de837ea40 | out: lpFileSizeHigh=0x5de837ea40*=0x0) returned 0x6ba0 [0191.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.958] ReadFile (in: hFile=0x1e0, lpBuffer=0x2095af24200, nNumberOfBytesToRead=0x6ba0, lpNumberOfBytesRead=0x5de837ea94, lpOverlapped=0x0 | out: lpBuffer=0x2095af24200*, lpNumberOfBytesRead=0x5de837ea94*=0x6ba0, lpOverlapped=0x0) returned 1 [0191.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0191.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb98, Length=0x40, ResultLength=0x0) [0191.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x38, ResultLength=0x0) [0192.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x28, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec78, Length=0x50, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x28, ResultLength=0x0) [0192.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea20, Length=0x20, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x20, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x20, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x20, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea20, Length=0x20, ResultLength=0x0) [0192.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9b0, Length=0x20, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9b0, Length=0x20, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec78, Length=0x50, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x28, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x28, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x28, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea20, Length=0x20, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x20, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x20, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x20, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x38, ResultLength=0x0) [0192.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea20, Length=0x20, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9b0, Length=0x20, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9b0, Length=0x20, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x30, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb90, Length=0x38, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x30, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed60, Length=0x28, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x20, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0192.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x20, ResultLength=0x0) [0192.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x28, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x28, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x28, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x28, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec20, Length=0x28, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.272] _wcsicmp (_String1="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 0 [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.273] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de837ec20 | out: lpSystemTimeAsFileTime=0x5de837ec20*(dwLowDateTime=0x40c85d99, dwHighDateTime=0x1d6713e)) [0192.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecd0, Length=0x58, ResultLength=0x0) [0192.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x38, ResultLength=0x0) [0192.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x38, ResultLength=0x0) [0192.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x38, ResultLength=0x0) [0192.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x28, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x28, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x38, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x20, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x20, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x20, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x38, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x20, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x20, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9d0, Length=0x20, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x38, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x20, ResultLength=0x0) [0192.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x28, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebd0, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea10, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9c0, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e880, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e800, Length=0x20, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e800, Length=0x20, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e800, Length=0x20, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebd0, Length=0x20, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0192.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x28, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x28, ResultLength=0x0) [0192.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x28, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x20, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x20, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x20, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x20, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x20, ResultLength=0x0) [0192.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x28, ResultLength=0x0) [0192.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x28, ResultLength=0x0) [0192.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x28, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9c0, Length=0x20, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9c0, Length=0x20, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9c0, Length=0x20, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x20, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x28, ResultLength=0x0) [0192.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x28, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x28, ResultLength=0x0) [0192.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eba0, Length=0x28, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x20, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x20, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x20, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x20, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec80, Length=0x38, ResultLength=0x0) [0192.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x20, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x28, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x28, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x28, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea80, Length=0x28, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x28, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb70, Length=0x28, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb70, Length=0x28, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x20, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x20, ResultLength=0x0) [0192.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0192.325] CreateTimerQueueTimer (in: phNewTimer=0x2095aeeb3f8, TimerQueue=0x0, Callback=0x7ff7515256c0, Parameter=0x2095aeeb2f0, DueTime=0x36ee80, Period=0x36ee80, Flags=0x0 | out: phNewTimer=0x2095aeeb3f8*=0x2095af1d750) returned 1 [0192.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ee80, Length=0x28, ResultLength=0x0) [0192.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837efa0, Length=0x28, ResultLength=0x0) [0192.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eeb0, Length=0x50, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eeb0, Length=0x50, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eeb0, Length=0x50, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x50, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x50, ResultLength=0x0) [0192.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x50, ResultLength=0x0) [0192.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eda0, Length=0x50, ResultLength=0x0) [0192.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecd0, Length=0x38, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x28, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x28, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x28, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb00, Length=0x28, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb70, Length=0x28, ResultLength=0x0) [0192.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecd0, Length=0x38, ResultLength=0x0) [0192.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x28, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebf0, Length=0x28, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea90, Length=0x20, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea10, Length=0x20, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea10, Length=0x20, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea10, Length=0x20, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecd0, Length=0x38, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecd0, Length=0x38, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb50, Length=0x20, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x20, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x20, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.397] GetProcessHeap () returned 0x2095aee0000 [0192.397] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af1f230 [0192.397] GetProcessHeap () returned 0x2095aee0000 [0192.397] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095aee8240 [0192.398] GetProcessHeap () returned 0x2095aee0000 [0192.398] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x11c) returned 0x2095aeeb7b0 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x128) returned 0x2095aeeaaa0 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095af245d0 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x130) returned 0x2095af1f420 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af1f560 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095aee8010 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f2e0 | out: hHeap=0x2095aee0000) returned 1 [0192.399] GetProcessHeap () returned 0x2095aee0000 [0192.399] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1e4) returned 0x2095af1f610 [0192.400] GetProcessHeap () returned 0x2095aee0000 [0192.400] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xf4) returned 0x2095af1f2e0 [0192.400] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de837ee48 | out: phModule=0x5de837ee48*=0x7ffcea380000) returned 1 [0192.400] GetProcAddress (hModule=0x7ffcea380000, lpProcName=0x7ff75174bfa0) returned 0x7ffcea425a50 [0192.400] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de837ef70, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de837ef70, ResultLength=0x0) returned 0x0 [0192.400] GetProcessHeap () returned 0x2095aee0000 [0192.400] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095af24310 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x40) returned 0x2095aef4be0 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af1f800 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095aee7fd0 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095af24e10 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeaaa0 | out: hHeap=0x2095aee0000) returned 1 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f420 | out: hHeap=0x2095aee0000) returned 1 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f560 | out: hHeap=0x2095aee0000) returned 1 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aee8010 | out: hHeap=0x2095aee0000) returned 1 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af245d0 | out: hHeap=0x2095aee0000) returned 1 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f610 | out: hHeap=0x2095aee0000) returned 1 [0192.401] GetProcessHeap () returned 0x2095aee0000 [0192.401] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f2e0 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aef4be0 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f800 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aee7fd0 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af24310 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af24dd0 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeb7b0 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af24e10 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.402] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f230 | out: hHeap=0x2095aee0000) returned 1 [0192.402] GetProcessHeap () returned 0x2095aee0000 [0192.403] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aee8240 | out: hHeap=0x2095aee0000) returned 1 [0192.403] GetProcessHeap () returned 0x2095aee0000 [0192.403] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af1f230 [0192.403] GetProcessHeap () returned 0x2095aee0000 [0192.403] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095aee8160 [0192.403] GetProcessHeap () returned 0x2095aee0000 [0192.403] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x11c) returned 0x2095aeeb7b0 [0192.404] GetProcessHeap () returned 0x2095aee0000 [0192.404] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x128) returned 0x2095aeeb8e0 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095af24d90 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x130) returned 0x2095af1f420 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af1f560 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095aee8220 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f2e0 | out: hHeap=0x2095aee0000) returned 1 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1e4) returned 0x2095af1f610 [0192.405] GetProcessHeap () returned 0x2095aee0000 [0192.405] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x104) returned 0x2095af032a0 [0192.405] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de837ee48 | out: phModule=0x5de837ee48*=0x7ffcea380000) returned 1 [0192.406] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0192.406] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de837ef70, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de837ef70, ResultLength=0x0) returned 0x0 [0192.406] GetProcessHeap () returned 0x2095aee0000 [0192.406] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095af24510 [0192.406] GetProcessHeap () returned 0x2095aee0000 [0192.406] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x50) returned 0x2095af29200 [0192.406] GetProcessHeap () returned 0x2095aee0000 [0192.406] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af1f2e0 [0192.406] GetProcessHeap () returned 0x2095aee0000 [0192.406] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095aee8100 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x40) returned 0x2095aef40a0 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeb8e0 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f420 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f560 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aee8220 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af24d90 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f610 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af032a0 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af29200 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f2e0 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aee8100 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af24510 | out: hHeap=0x2095aee0000) returned 1 [0192.407] GetProcessHeap () returned 0x2095aee0000 [0192.407] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aef4be0 | out: hHeap=0x2095aee0000) returned 1 [0192.408] GetProcessHeap () returned 0x2095aee0000 [0192.408] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeb7b0 | out: hHeap=0x2095aee0000) returned 1 [0192.408] GetProcessHeap () returned 0x2095aee0000 [0192.408] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aef40a0 | out: hHeap=0x2095aee0000) returned 1 [0192.408] GetProcessHeap () returned 0x2095aee0000 [0192.408] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af1f230 | out: hHeap=0x2095aee0000) returned 1 [0192.408] GetProcessHeap () returned 0x2095aee0000 [0192.408] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aee8160 | out: hHeap=0x2095aee0000) returned 1 [0192.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.412] GetProcessHeap () returned 0x2095aee0000 [0192.412] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af1f6b0 [0192.412] GetProcessHeap () returned 0x2095aee0000 [0192.412] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af12680 [0192.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.458] GetProcessHeap () returned 0x2095aee0000 [0192.458] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xe0) returned 0x2095aeed8e0 [0192.459] GetProcessHeap () returned 0x2095aee0000 [0192.459] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095af1ec60 [0192.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.459] GetProcessHeap () returned 0x2095aee0000 [0192.459] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af2cd70 [0192.459] GetProcessHeap () returned 0x2095aee0000 [0192.459] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af21510 [0192.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.460] GetProcessHeap () returned 0x2095aee0000 [0192.460] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xe0) returned 0x2095aeed9d0 [0192.460] GetProcessHeap () returned 0x2095aee0000 [0192.460] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095af1e760 [0192.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebd0, Length=0x50, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.512] GetProcessHeap () returned 0x2095aee0000 [0192.512] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af2d5e0 [0192.512] GetProcessHeap () returned 0x2095aee0000 [0192.512] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af21270 [0192.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.512] GetProcessHeap () returned 0x2095aee0000 [0192.512] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af2d820 [0192.513] GetProcessHeap () returned 0x2095aee0000 [0192.513] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af214b0 [0192.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.514] GetProcessHeap () returned 0x2095aee0000 [0192.514] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xe0) returned 0x2095aeee060 [0192.514] GetProcessHeap () returned 0x2095aee0000 [0192.514] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095af2dd50 [0192.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.514] GetProcessHeap () returned 0x2095aee0000 [0192.515] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af33540 [0192.515] GetProcessHeap () returned 0x2095aee0000 [0192.515] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af219c0 [0192.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.515] GetProcessHeap () returned 0x2095aee0000 [0192.515] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xe0) returned 0x2095aeed070 [0192.515] GetProcessHeap () returned 0x2095aee0000 [0192.515] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095af2db70 [0192.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e600, Length=0x50, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x50, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x50, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x50, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0192.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0192.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0192.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0192.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x28, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0192.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8a0, Length=0x28, ResultLength=0x0) [0192.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8a0, Length=0x28, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x20, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x20, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x20, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x20, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0192.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e800, Length=0x20, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb10, Length=0x50, ResultLength=0x0) [0192.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb10, Length=0x50, ResultLength=0x0) [0192.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb10, Length=0x50, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x50, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x50, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x50, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x50, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e930, Length=0x38, ResultLength=0x0) [0192.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e760, Length=0x28, ResultLength=0x0) [0192.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e760, Length=0x28, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e760, Length=0x28, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7d0, Length=0x28, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e930, Length=0x38, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e850, Length=0x28, ResultLength=0x0) [0192.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e850, Length=0x28, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e930, Length=0x38, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x20, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e730, Length=0x20, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e730, Length=0x20, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e730, Length=0x20, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e930, Length=0x38, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x20, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x20, ResultLength=0x0) [0192.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x20, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0192.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb90, Length=0x38, ResultLength=0x0) [0192.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0192.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x50, ResultLength=0x0) [0192.664] GetTickCount () returned 0x1170f54 [0192.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8b8, Length=0x58, ResultLength=0x0) [0192.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7d0, Length=0x38, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e600, Length=0x28, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e600, Length=0x28, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e600, Length=0x28, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e600, Length=0x28, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e670, Length=0x28, ResultLength=0x0) [0192.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7d0, Length=0x38, ResultLength=0x0) [0192.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6f0, Length=0x28, ResultLength=0x0) [0192.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6f0, Length=0x28, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7d0, Length=0x38, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x20, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x20, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x20, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x20, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7d0, Length=0x38, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x20, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5e0, Length=0x20, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5e0, Length=0x20, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8b8, Length=0x58, ResultLength=0x0) [0192.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e640, Length=0x28, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x28, ResultLength=0x0) [0192.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x28, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e530, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e620, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e620, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x38, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e620, Length=0x20, ResultLength=0x0) [0192.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5b0, Length=0x20, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5b0, Length=0x20, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8b8, Length=0x58, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e780, Length=0x58, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x28, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x28, ResultLength=0x0) [0192.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x28, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e520, Length=0x20, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x20, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x20, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x20, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e520, Length=0x20, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e780, Length=0x58, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x28, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x28, ResultLength=0x0) [0192.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x28, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x20, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3e0, Length=0x20, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3e0, Length=0x20, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3e0, Length=0x20, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e520, Length=0x20, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e780, Length=0x58, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0192.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x28, ResultLength=0x0) [0192.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x28, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x28, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e520, Length=0x20, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x20, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x20, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x20, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6a0, Length=0x38, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e520, Length=0x20, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e780, Length=0x58, ResultLength=0x0) [0192.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x28, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x28, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x28, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4a0, Length=0x28, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e510, Length=0x28, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e590, Length=0x28, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e590, Length=0x28, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e400, Length=0x20, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e380, Length=0x20, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e380, Length=0x20, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e380, Length=0x20, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x20, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4f0, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4f0, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x20, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x38, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4f0, Length=0x20, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e480, Length=0x20, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e480, Length=0x20, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e8, Length=0x50, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e830, Length=0x28, ResultLength=0x0) [0192.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e830, Length=0x28, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e710, Length=0x20, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e710, Length=0x20, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e710, Length=0x20, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0192.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e720, Length=0x20, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e720, Length=0x20, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x50, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7c0, Length=0x38, ResultLength=0x0) [0192.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5f0, Length=0x28, ResultLength=0x0) [0192.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5f0, Length=0x28, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5f0, Length=0x28, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5f0, Length=0x28, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e660, Length=0x28, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7c0, Length=0x38, ResultLength=0x0) [0192.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6e0, Length=0x28, ResultLength=0x0) [0192.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6e0, Length=0x28, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7c0, Length=0x38, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e640, Length=0x20, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x20, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x20, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5c0, Length=0x20, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7c0, Length=0x38, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e640, Length=0x20, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x20, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x20, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.768] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0192.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e878, Length=0x50, ResultLength=0x0) [0192.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x38, ResultLength=0x0) [0192.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5d0, Length=0x28, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e640, Length=0x28, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x38, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x28, ResultLength=0x0) [0192.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x28, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x38, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e620, Length=0x20, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5a0, Length=0x20, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x38, ResultLength=0x0) [0192.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e620, Length=0x20, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5b0, Length=0x20, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e5b0, Length=0x20, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de837ea10 | out: lpSystemTimeAsFileTime=0x5de837ea10*(dwLowDateTime=0x4114a8f5, dwHighDateTime=0x1d6713e)) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.789] GetProcessHeap () returned 0x2095aee0000 [0192.789] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af356d0 [0192.790] GetProcessHeap () returned 0x2095aee0000 [0192.790] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af21660 [0192.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.790] GetProcessHeap () returned 0x2095aee0000 [0192.790] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af2d540 [0192.790] GetProcessHeap () returned 0x2095aee0000 [0192.790] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af217e0 [0192.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.792] GetProcessHeap () returned 0x2095aee0000 [0192.792] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xe0) returned 0x2095aeec710 [0192.792] GetProcessHeap () returned 0x2095aee0000 [0192.792] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095af2e150 [0192.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.793] GetProcessHeap () returned 0x2095aee0000 [0192.793] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095af381d0 [0192.793] GetProcessHeap () returned 0x2095aee0000 [0192.793] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af21420 [0192.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.794] GetProcessHeap () returned 0x2095aee0000 [0192.794] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xe0) returned 0x2095aeedd90 [0192.794] GetProcessHeap () returned 0x2095aee0000 [0192.794] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095af2de70 [0192.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e600, Length=0x50, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0192.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.027] GetProcessHeap () returned 0x2095aee0000 [0193.027] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0xb0) returned 0x2095af35550 [0193.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x50, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0193.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x28, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8a0, Length=0x28, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8a0, Length=0x28, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x20, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x20, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x20, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6c0, Length=0x20, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x38, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e800, Length=0x20, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x28, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x20, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x28, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x20, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x28, ResultLength=0x0) [0193.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x20, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x28, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x20, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e880, Length=0x20, ResultLength=0x0) [0193.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837f138, Length=0x28, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837f138, Length=0x28, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837f138, Length=0x28, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x50, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb30, Length=0x50, ResultLength=0x0) [0193.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e890, Length=0x28, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e900, Length=0x28, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x20, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7a0, Length=0x20, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea60, Length=0x38, ResultLength=0x0) [0193.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e870, Length=0x20, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecc0, Length=0x50, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecc0, Length=0x50, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecc0, Length=0x50, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x28, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x28, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x28, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0193.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8f0, Length=0x20, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8f0, Length=0x20, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecc0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecc0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecc0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebb0, Length=0x50, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x28, ResultLength=0x0) [0193.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x28, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x28, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e980, Length=0x28, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0193.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea00, Length=0x28, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8e0, Length=0x20, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x38, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e960, Length=0x20, ResultLength=0x0) [0193.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8f0, Length=0x20, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e8f0, Length=0x20, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecf0, Length=0x28, ResultLength=0x0) [0193.243] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb40, Length=0x28, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x28, ResultLength=0x0) [0193.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x28, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x20, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaa0, Length=0x20, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaa0, Length=0x20, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaa0, Length=0x20, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x20, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x20, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x20, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ecf0, Length=0x28, ResultLength=0x0) [0193.250] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed70, Length=0x50, ResultLength=0x0) [0193.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ead0, Length=0x28, ResultLength=0x0) [0193.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb40, Length=0x28, ResultLength=0x0) [0193.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x28, ResultLength=0x0) [0193.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ebc0, Length=0x28, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x20, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaa0, Length=0x20, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaa0, Length=0x20, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaa0, Length=0x20, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eca0, Length=0x38, ResultLength=0x0) [0193.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb20, Length=0x20, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x20, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eab0, Length=0x20, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x28, ResultLength=0x0) [0193.305] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x28, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x28, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x28, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x20, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x20, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec90, Length=0x28, ResultLength=0x0) [0193.312] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ed10, Length=0x50, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0193.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea70, Length=0x28, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eae0, Length=0x28, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x28, ResultLength=0x0) [0193.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eb60, Length=0x28, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x20, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea40, Length=0x20, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ec40, Length=0x38, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eac0, Length=0x20, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ea50, Length=0x20, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x50, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x50, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x50, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e310, Length=0x28, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e390, Length=0x28, ResultLength=0x0) [0193.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e390, Length=0x28, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x20, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e270, Length=0x20, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e270, Length=0x20, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e270, Length=0x20, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x20, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e280, Length=0x20, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e280, Length=0x20, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x50, ResultLength=0x0) [0193.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x50, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x50, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e540, Length=0x50, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2a0, Length=0x28, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e310, Length=0x28, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e390, Length=0x28, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e390, Length=0x28, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e270, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e270, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e270, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e470, Length=0x38, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e280, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e280, Length=0x20, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e680, Length=0x28, ResultLength=0x0) [0193.394] _wcsicmp (_String1="SPPSVC\\$$global$$", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e550, Length=0x28, ResultLength=0x0) [0193.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e550, Length=0x28, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e430, Length=0x20, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e430, Length=0x20, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e430, Length=0x20, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e440, Length=0x20, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e440, Length=0x20, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e680, Length=0x28, ResultLength=0x0) [0193.400] _wcsicmp (_String1="SPPSVC\\$$global$$", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e700, Length=0x50, ResultLength=0x0) [0193.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e460, Length=0x28, ResultLength=0x0) [0193.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x28, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e550, Length=0x28, ResultLength=0x0) [0193.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e550, Length=0x28, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e430, Length=0x20, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e430, Length=0x20, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e430, Length=0x20, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e630, Length=0x38, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4b0, Length=0x20, ResultLength=0x0) [0193.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e440, Length=0x20, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e440, Length=0x20, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9a0, Length=0x48, ResultLength=0x0) [0193.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e820, Length=0x40, ResultLength=0x0) [0193.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e4d0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3c0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3c0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3c0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e3c0, Length=0x50, ResultLength=0x0) [0193.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x38, ResultLength=0x0) [0193.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e120, Length=0x28, ResultLength=0x0) [0193.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e120, Length=0x28, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e120, Length=0x28, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e120, Length=0x28, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e190, Length=0x28, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x38, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e210, Length=0x28, ResultLength=0x0) [0193.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e210, Length=0x28, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e0b0, Length=0x20, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e030, Length=0x20, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e030, Length=0x20, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e030, Length=0x20, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x38, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e2f0, Length=0x38, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e170, Length=0x20, ResultLength=0x0) [0193.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e100, Length=0x20, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e100, Length=0x20, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.420] GetProcessHeap () returned 0x2095aee0000 [0193.420] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095bb62a60 [0193.422] GetProcessHeap () returned 0x2095aee0000 [0193.422] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095af21900 [0193.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837eaf0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e9e0, Length=0x50, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0193.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0193.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e740, Length=0x28, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e7b0, Length=0x28, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e830, Length=0x28, ResultLength=0x0) [0193.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e830, Length=0x28, ResultLength=0x0) [0193.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e6d0, Length=0x20, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x20, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x20, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e650, Length=0x20, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e910, Length=0x38, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e790, Length=0x20, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e720, Length=0x20, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e720, Length=0x20, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x50, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x50, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x50, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x50, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x50, ResultLength=0x0) [0193.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x50, ResultLength=0x0) [0193.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x50, ResultLength=0x0) [0193.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d780, Length=0x38, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5b0, Length=0x28, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5b0, Length=0x28, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5b0, Length=0x28, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5b0, Length=0x28, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d620, Length=0x28, ResultLength=0x0) [0193.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d780, Length=0x38, ResultLength=0x0) [0193.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x28, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x28, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d540, Length=0x20, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4c0, Length=0x20, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4c0, Length=0x20, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4c0, Length=0x20, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d780, Length=0x38, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d780, Length=0x38, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d600, Length=0x20, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x28, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x28, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x28, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x28, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x28, ResultLength=0x0) [0193.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x28, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x20, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x20, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x20, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x20, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x20, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7e0, Length=0x20, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7e0, Length=0x20, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x50, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x28, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x28, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x28, ResultLength=0x0) [0193.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x28, ResultLength=0x0) [0193.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x28, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x28, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x20, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x20, ResultLength=0x0) [0193.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x20, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x20, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9d0, Length=0x38, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x20, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7e0, Length=0x20, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7e0, Length=0x20, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x28, ResultLength=0x0) [0193.542] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da30, Length=0x28, ResultLength=0x0) [0193.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0193.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x20, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0193.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x20, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x20, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x20, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x28, ResultLength=0x0) [0193.551] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0193.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da30, Length=0x28, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x20, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x20, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x20, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x20, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d700, Length=0x50, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d700, Length=0x50, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d700, Length=0x50, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x50, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x50, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x50, ResultLength=0x0) [0193.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x50, ResultLength=0x0) [0193.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x38, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d350, Length=0x28, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d350, Length=0x28, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d350, Length=0x28, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d350, Length=0x28, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x28, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x38, ResultLength=0x0) [0193.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x28, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x28, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2e0, Length=0x20, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x38, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x38, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3a0, Length=0x20, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d330, Length=0x20, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d330, Length=0x20, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x50, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x50, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x50, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x28, ResultLength=0x0) [0193.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x28, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x28, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d610, Length=0x28, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d690, Length=0x28, ResultLength=0x0) [0193.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d690, Length=0x28, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x20, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x20, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x20, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x20, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x20, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x50, ResultLength=0x0) [0193.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x28, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x28, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x28, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d610, Length=0x28, ResultLength=0x0) [0193.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d690, Length=0x28, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d690, Length=0x28, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x20, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x20, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x20, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x38, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x20, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x20, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d980, Length=0x28, ResultLength=0x0) [0193.640] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d760, Length=0x28, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d760, Length=0x28, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d760, Length=0x28, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x28, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x28, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x28, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0193.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d980, Length=0x28, ResultLength=0x0) [0193.649] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x50, ResultLength=0x0) [0193.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d760, Length=0x28, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d760, Length=0x28, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d760, Length=0x28, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7d0, Length=0x28, ResultLength=0x0) [0193.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x28, ResultLength=0x0) [0193.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d850, Length=0x28, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x20, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x20, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x20, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x38, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d300, Length=0x28, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d380, Length=0x28, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d380, Length=0x28, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d220, Length=0x20, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1a0, Length=0x20, ResultLength=0x0) [0193.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1a0, Length=0x20, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1a0, Length=0x20, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2e0, Length=0x20, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d270, Length=0x20, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d270, Length=0x20, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x50, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x50, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x50, ResultLength=0x0) [0193.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x50, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d300, Length=0x28, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d380, Length=0x28, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d380, Length=0x28, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d220, Length=0x20, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1a0, Length=0x20, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1a0, Length=0x20, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1a0, Length=0x20, ResultLength=0x0) [0193.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x38, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2e0, Length=0x20, ResultLength=0x0) [0193.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d270, Length=0x20, ResultLength=0x0) [0193.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d270, Length=0x20, ResultLength=0x0) [0193.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.724] GetProcessHeap () returned 0x2095aee0000 [0193.724] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af36690 [0193.724] GetProcessHeap () returned 0x2095aee0000 [0193.725] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095af53310 [0193.725] GetProcessHeap () returned 0x2095aee0000 [0193.725] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x124) returned 0x2095aeea5e0 [0193.726] GetProcessHeap () returned 0x2095aee0000 [0193.726] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x130) returned 0x2095afc8300 [0193.726] GetProcessHeap () returned 0x2095aee0000 [0193.726] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095bb2fe10 [0193.726] GetProcessHeap () returned 0x2095aee0000 [0193.726] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x138) returned 0x2095af742c0 [0193.726] GetProcessHeap () returned 0x2095aee0000 [0193.726] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af36270 [0193.726] GetProcessHeap () returned 0x2095aee0000 [0193.726] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095af532d0 [0193.727] GetProcessHeap () returned 0x2095aee0000 [0193.727] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095afd4550 | out: hHeap=0x2095aee0000) returned 1 [0193.727] GetProcessHeap () returned 0x2095aee0000 [0193.727] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1ec) returned 0x2095afd4550 [0193.727] GetProcessHeap () returned 0x2095aee0000 [0193.727] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1000f4) returned 0x2095bcf7040 [0193.730] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de837d8f8 | out: phModule=0x5de837d8f8*=0x7ffcea380000) returned 1 [0193.730] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0193.730] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de837da20, ResultLength=0x0) returned 0x0 [0193.747] GetProcessHeap () returned 0x2095aee0000 [0193.747] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095bb2fe90 [0193.747] GetProcessHeap () returned 0x2095aee0000 [0193.747] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x2d30) returned 0x2095af854f0 [0193.747] GetProcessHeap () returned 0x2095aee0000 [0193.747] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095af370e0 [0193.747] GetProcessHeap () returned 0x2095aee0000 [0193.747] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095af53170 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x2d1c) returned 0x2095af8af60 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095afc8300 | out: hHeap=0x2095aee0000) returned 1 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af742c0 | out: hHeap=0x2095aee0000) returned 1 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af36270 | out: hHeap=0x2095aee0000) returned 1 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af532d0 | out: hHeap=0x2095aee0000) returned 1 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bb2fe10 | out: hHeap=0x2095aee0000) returned 1 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095afd4550 | out: hHeap=0x2095aee0000) returned 1 [0193.748] GetProcessHeap () returned 0x2095aee0000 [0193.748] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bcf7040 | out: hHeap=0x2095aee0000) returned 1 [0193.751] GetProcessHeap () returned 0x2095aee0000 [0193.751] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af854f0 | out: hHeap=0x2095aee0000) returned 1 [0193.751] GetProcessHeap () returned 0x2095aee0000 [0193.751] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af370e0 | out: hHeap=0x2095aee0000) returned 1 [0193.751] GetProcessHeap () returned 0x2095aee0000 [0193.751] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af53170 | out: hHeap=0x2095aee0000) returned 1 [0193.751] GetProcessHeap () returned 0x2095aee0000 [0193.751] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bb2fe90 | out: hHeap=0x2095aee0000) returned 1 [0193.751] GetProcessHeap () returned 0x2095aee0000 [0193.751] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af88230 | out: hHeap=0x2095aee0000) returned 1 [0193.752] GetProcessHeap () returned 0x2095aee0000 [0193.752] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeea5e0 | out: hHeap=0x2095aee0000) returned 1 [0193.752] GetProcessHeap () returned 0x2095aee0000 [0193.752] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af8af60 | out: hHeap=0x2095aee0000) returned 1 [0193.752] GetProcessHeap () returned 0x2095aee0000 [0193.752] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af36690 | out: hHeap=0x2095aee0000) returned 1 [0193.752] GetProcessHeap () returned 0x2095aee0000 [0193.752] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af53310 | out: hHeap=0x2095aee0000) returned 1 [0193.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0193.875] LocalAlloc (uFlags=0x0, uBytes=0x118) returned 0x2095bb63590 [0193.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0193.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da50, Length=0x30, ResultLength=0x0) [0193.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x30, ResultLength=0x0) [0193.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x30, ResultLength=0x0) [0193.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.925] GetProcessHeap () returned 0x2095aee0000 [0193.925] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x2c) returned 0x2095bb2f7d0 [0193.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] GetProcessHeap () returned 0x2095aee0000 [0193.929] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf8750 [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.930] GetProcessHeap () returned 0x2095aee0000 [0193.930] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf9470 [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] GetProcessHeap () returned 0x2095aee0000 [0193.933] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x30) returned 0x2095bb2fe90 [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] GetProcessHeap () returned 0x2095aee0000 [0193.936] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf94e0 [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] GetProcessHeap () returned 0x2095aee0000 [0193.938] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x76) returned 0x2095af70240 [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] GetProcessHeap () returned 0x2095aee0000 [0193.941] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x30) returned 0x2095bb301d0 [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] GetProcessHeap () returned 0x2095aee0000 [0193.944] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x30) returned 0x2095af849c0 [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] GetProcessHeap () returned 0x2095aee0000 [0193.946] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf91d0 [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] GetProcessHeap () returned 0x2095aee0000 [0193.949] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x4e) returned 0x2095af7f490 [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] GetProcessHeap () returned 0x2095aee0000 [0193.951] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x3e) returned 0x2095af7c3e0 [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] GetProcessHeap () returned 0x2095aee0000 [0193.954] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x3e) returned 0x2095af7ba80 [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] GetProcessHeap () returned 0x2095aee0000 [0193.957] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x3e) returned 0x2095af7bb20 [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] GetProcessHeap () returned 0x2095aee0000 [0193.959] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x3e) returned 0x2095af7bc10 [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] GetProcessHeap () returned 0x2095aee0000 [0193.962] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf84b0 [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] GetProcessHeap () returned 0x2095aee0000 [0193.965] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x4e) returned 0x2095af7e2f0 [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0193.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0193.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0193.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.017] GetProcessHeap () returned 0x2095aee0000 [0194.017] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf8c90 [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.019] GetProcessHeap () returned 0x2095aee0000 [0194.019] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x4a) returned 0x2095af7e890 [0194.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] GetProcessHeap () returned 0x2095aee0000 [0194.022] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf89f0 [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.025] GetProcessHeap () returned 0x2095aee0000 [0194.025] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x4c) returned 0x2095af7e0b0 [0194.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] GetProcessHeap () returned 0x2095aee0000 [0194.029] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf8d70 [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.032] GetProcessHeap () returned 0x2095aee0000 [0194.032] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf9160 [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] GetProcessHeap () returned 0x2095aee0000 [0194.035] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x2c) returned 0x2095af84dc0 [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] GetProcessHeap () returned 0x2095aee0000 [0194.037] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf82f0 [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] GetProcessHeap () returned 0x2095aee0000 [0194.039] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5a) returned 0x2095baf9320 [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] GetProcessHeap () returned 0x2095aee0000 [0194.041] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x2c) returned 0x2095af84840 [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.043] GetProcessHeap () returned 0x2095aee0000 [0194.043] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x2c) returned 0x2095af848c0 [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.045] GetProcessHeap () returned 0x2095aee0000 [0194.045] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x2c) returned 0x2095af85000 [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.047] GetProcessHeap () returned 0x2095aee0000 [0194.047] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x2e) returned 0x2095af84b40 [0194.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] GetProcessHeap () returned 0x2095aee0000 [0194.049] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x5c) returned 0x2095baf96a0 [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.178] GetProcessHeap () returned 0x2095aee0000 [0194.178] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x22) returned 0x2095af7d230 [0194.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] GetProcessHeap () returned 0x2095aee0000 [0194.182] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x6) returned 0x2095af533d0 [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.185] GetProcessHeap () returned 0x2095aee0000 [0194.185] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x76) returned 0x2095af703c0 [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.188] GetProcessHeap () returned 0x2095aee0000 [0194.188] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18c) returned 0x2095afc8300 [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.191] GetProcessHeap () returned 0x2095aee0000 [0194.191] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x8) returned 0x2095af53440 [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] GetProcessHeap () returned 0x2095aee0000 [0194.195] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x1e0) returned 0x2095afd4550 [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x20, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b8, Length=0x30, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d888, Length=0x30, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x30, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x18, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x38, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.208] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\wwapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ffcd5220000 [0194.261] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanOpenHandle") returned 0x7ffcd5221040 [0194.261] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanCloseHandle") returned 0x7ffcd5226170 [0194.261] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanEnumerateInterfaces") returned 0x7ffcd52270e0 [0194.261] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanQueryInterface") returned 0x7ffcd5228e60 [0194.262] GetProcAddress (hModule=0x7ffcd5220000, lpProcName="WwanFreeMemory") returned 0x7ffcd522cbc0 [0194.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.262] WwanOpenHandle () returned 0x426 [0194.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0194.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x18, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d890, Length=0x28, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d938, Length=0x30, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x18, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x18, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x18, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.297] GetCurrentHwProfileW (in: lpHwProfileInfo=0x5de837d900 | out: lpHwProfileInfo=0x5de837d900) returned 1 [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x38, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9e0, Length=0x28, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x28, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x38, ResultLength=0x0) [0194.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c8, Length=0x38, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x38, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x30, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x28, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x30, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x38, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x30, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x28, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d730, Length=0x30, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.307] memchr (_Buf=0x2095afd4580, _Val=0, _MaxCount=0x1af) returned 0x2095afd4588 [0194.307] memchr (_Buf=0x2095afd4589, _Val=0, _MaxCount=0x1a6) returned 0x2095afd4594 [0194.307] memchr (_Buf=0x2095afd4595, _Val=0, _MaxCount=0x19a) returned 0x2095afd45a1 [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] memchr (_Buf=0x2095afd45be, _Val=0, _MaxCount=0x171) returned 0x2095afd45c6 [0194.308] memchr (_Buf=0x2095afd45c7, _Val=0, _MaxCount=0x168) returned 0x2095afd45d0 [0194.308] memchr (_Buf=0x2095afd45d1, _Val=0, _MaxCount=0x15e) returned 0x2095afd45e2 [0194.308] memchr (_Buf=0x2095afd45e3, _Val=0, _MaxCount=0x14c) returned 0x2095afd45ec [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] memchr (_Buf=0x2095afd45fd, _Val=0, _MaxCount=0x132) returned 0x2095afd4605 [0194.309] memchr (_Buf=0x2095afd4606, _Val=0, _MaxCount=0x129) returned 0x2095afd460e [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] memchr (_Buf=0x2095afd4626, _Val=0, _MaxCount=0x109) returned 0x2095afd462e [0194.309] memchr (_Buf=0x2095afd462f, _Val=0, _MaxCount=0x100) returned 0x2095afd4649 [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] memchr (_Buf=0x2095afd4675, _Val=0, _MaxCount=0xba) returned 0x2095afd4677 [0194.310] memchr (_Buf=0x2095afd4678, _Val=0, _MaxCount=0xb7) returned 0x2095afd4686 [0194.310] memchr (_Buf=0x2095afd4687, _Val=0, _MaxCount=0xa8) returned 0x2095afd46b1 [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] memchr (_Buf=0x2095afd46ca, _Val=0, _MaxCount=0x65) returned 0x2095afd46ca [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] memchr (_Buf=0x2095afd46f4, _Val=0, _MaxCount=0x3b) returned 0x2095afd46fa [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] memchr (_Buf=0x2095afd471b, _Val=0, _MaxCount=0x14) returned 0x2095afd471b [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] memchr (_Buf=0x2095afd4728, _Val=0, _MaxCount=0x7) returned 0x2095afd4728 [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] memchr (_Buf=0x2095afd472e, _Val=0, _MaxCount=0x1) returned 0x2095afd472e [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x38, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x38, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x38, ResultLength=0x0) [0194.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x28, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x20, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a8, Length=0x38, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d750, Length=0x30, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6c0, Length=0x28, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d750, Length=0x30, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] memchr (_Buf=0x2095afd4580, _Val=0, _MaxCount=0x1af) returned 0x2095afd4588 [0194.370] memchr (_Buf=0x2095afd4589, _Val=0, _MaxCount=0x1a6) returned 0x2095afd4594 [0194.370] memchr (_Buf=0x2095afd4595, _Val=0, _MaxCount=0x19a) returned 0x2095afd45a1 [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] memchr (_Buf=0x2095afd45be, _Val=0, _MaxCount=0x171) returned 0x2095afd45c6 [0194.371] memchr (_Buf=0x2095afd45c7, _Val=0, _MaxCount=0x168) returned 0x2095afd45d0 [0194.371] memchr (_Buf=0x2095afd45d1, _Val=0, _MaxCount=0x15e) returned 0x2095afd45e2 [0194.371] memchr (_Buf=0x2095afd45e3, _Val=0, _MaxCount=0x14c) returned 0x2095afd45ec [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] memchr (_Buf=0x2095afd45fd, _Val=0, _MaxCount=0x132) returned 0x2095afd4605 [0194.372] memchr (_Buf=0x2095afd4606, _Val=0, _MaxCount=0x129) returned 0x2095afd460e [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x38, ResultLength=0x0) [0194.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a8, Length=0x38, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da60, Length=0x20, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x20, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d870, Length=0x20, ResultLength=0x0) [0194.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d800, Length=0x20, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d230, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1e0, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d190, Length=0x20, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x20, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x20, ResultLength=0x0) [0194.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dad8, Length=0x30, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d940, Length=0x20, ResultLength=0x0) [0194.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x20, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d740, Length=0x20, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6f0, Length=0x20, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x20, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc00, Length=0x28, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db48, Length=0x28, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d970, Length=0x20, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d970, Length=0x20, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da50, Length=0x20, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9f0, Length=0x20, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9f0, Length=0x20, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x28, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x28, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x28, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d998, Length=0x48, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8e0, Length=0x48, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x28, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x28, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x40, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x50, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x50, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x50, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d400, Length=0x28, ResultLength=0x0) [0194.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d400, Length=0x28, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d400, Length=0x28, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d470, Length=0x28, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4f0, Length=0x28, ResultLength=0x0) [0194.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4f0, Length=0x28, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x20, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x20, ResultLength=0x0) [0194.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7b0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a0, Length=0x50, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d400, Length=0x28, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d400, Length=0x28, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d400, Length=0x28, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d470, Length=0x28, ResultLength=0x0) [0194.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4f0, Length=0x28, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4f0, Length=0x28, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x20, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x38, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x20, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x20, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7e0, Length=0x28, ResultLength=0x0) [0194.564] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x28, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x28, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x28, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d630, Length=0x28, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6b0, Length=0x28, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6b0, Length=0x28, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d610, Length=0x20, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d610, Length=0x20, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7e0, Length=0x28, ResultLength=0x0) [0194.576] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d860, Length=0x50, ResultLength=0x0) [0194.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x28, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x28, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x28, ResultLength=0x0) [0194.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d630, Length=0x28, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6b0, Length=0x28, ResultLength=0x0) [0194.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6b0, Length=0x28, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d610, Length=0x20, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d590, Length=0x20, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d610, Length=0x20, ResultLength=0x0) [0194.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x48, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x48, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] LocalAlloc (uFlags=0x0, uBytes=0x5a) returned 0x2095baf94e0 [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x28, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da00, Length=0x48, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x20, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d810, Length=0x20, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8a8, Length=0x28, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x20, ResultLength=0x0) [0194.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x20, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x20, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8f0, Length=0x20, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d890, Length=0x20, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d890, Length=0x20, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d770, Length=0x28, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d780, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6e0, Length=0x28, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6e0, Length=0x28, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d838, Length=0x48, ResultLength=0x0) [0194.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d780, Length=0x48, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6e0, Length=0x28, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6e0, Length=0x28, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.596] LocalAlloc (uFlags=0x0, uBytes=0x82) returned 0x2095bb504e0 [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d960, Length=0x40, ResultLength=0x0) [0194.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x58, ResultLength=0x0) [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d820, Length=0x28, ResultLength=0x0) [0194.648] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x58, ResultLength=0x0) [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x58, ResultLength=0x0) [0194.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x58, ResultLength=0x0) [0194.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x28, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x28, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5d0, Length=0x28, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d640, Length=0x28, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6c0, Length=0x28, ResultLength=0x0) [0194.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6c0, Length=0x28, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d530, Length=0x20, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4b0, Length=0x20, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4b0, Length=0x20, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4b0, Length=0x20, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d700, Length=0x20, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d620, Length=0x20, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d620, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d790, Length=0x38, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d620, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5b0, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5b0, Length=0x20, ResultLength=0x0) [0194.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8b0, Length=0x58, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x20, ResultLength=0x0) [0194.753] GetTickCount () returned 0x1171792 [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a8, Length=0x58, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x38, ResultLength=0x0) [0194.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3f0, Length=0x28, ResultLength=0x0) [0194.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3f0, Length=0x28, ResultLength=0x0) [0194.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3f0, Length=0x28, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3f0, Length=0x28, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d460, Length=0x28, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x38, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x28, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x28, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x38, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x20, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x20, ResultLength=0x0) [0194.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x20, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x20, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5c0, Length=0x38, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x20, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x20, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a8, Length=0x58, ResultLength=0x0) [0194.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x28, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x28, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x28, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x28, ResultLength=0x0) [0194.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d430, Length=0x28, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4b0, Length=0x28, ResultLength=0x0) [0194.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4b0, Length=0x28, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x20, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4f0, Length=0x20, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d410, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d410, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x20, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d580, Length=0x38, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d410, Length=0x20, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3a0, Length=0x20, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3a0, Length=0x20, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d6a8, Length=0x58, ResultLength=0x0) [0194.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x58, ResultLength=0x0) [0194.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d330, Length=0x28, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3b0, Length=0x28, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3b0, Length=0x28, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d310, Length=0x20, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x20, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x20, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x20, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d310, Length=0x20, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x58, ResultLength=0x0) [0194.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d330, Length=0x28, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3b0, Length=0x28, ResultLength=0x0) [0194.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3b0, Length=0x28, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d250, Length=0x20, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1d0, Length=0x20, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1d0, Length=0x20, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1d0, Length=0x20, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d310, Length=0x20, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x58, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2c0, Length=0x28, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d330, Length=0x28, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3b0, Length=0x28, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3b0, Length=0x28, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d310, Length=0x20, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x20, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x20, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x20, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d490, Length=0x38, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d310, Length=0x20, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2a0, Length=0x20, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d570, Length=0x58, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0194.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x28, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d300, Length=0x28, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d380, Length=0x28, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d380, Length=0x28, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d1f0, Length=0x20, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d170, Length=0x20, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d170, Length=0x20, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d170, Length=0x20, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3c0, Length=0x20, ResultLength=0x0) [0194.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2e0, Length=0x20, ResultLength=0x0) [0194.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0194.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0194.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2e0, Length=0x20, ResultLength=0x0) [0194.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0194.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d260, Length=0x20, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x38, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2e0, Length=0x20, ResultLength=0x0) [0194.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d270, Length=0x20, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d270, Length=0x20, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d7f0, Length=0x20, ResultLength=0x0) [0194.970] GetTickCount () returned 0x117185d [0194.970] GetProcessHeap () returned 0x2095aee0000 [0194.970] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095bb62520 [0194.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5a0, Length=0x30, ResultLength=0x0) [0194.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d420, Length=0x30, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x38, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x30, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0194.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0194.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x30, ResultLength=0x0) [0194.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d340, Length=0x20, ResultLength=0x0) [0194.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x30, ResultLength=0x0) [0194.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x30, ResultLength=0x0) [0194.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0194.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0195.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3d0, Length=0x30, ResultLength=0x0) [0195.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d290, Length=0x18, ResultLength=0x0) [0195.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.223] RegFlushKey (hKey=0x33c) returned 0x0 [0195.829] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0195.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0195.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0195.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4a0, Length=0x38, ResultLength=0x0) [0195.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x30, ResultLength=0x0) [0195.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d340, Length=0x20, ResultLength=0x0) [0195.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d3e0, Length=0x30, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x30, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x28, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d710, Length=0x28, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d5f0, Length=0x58, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x28, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x28, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x28, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d320, Length=0x28, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d390, Length=0x28, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d410, Length=0x28, ResultLength=0x0) [0195.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d410, Length=0x28, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d280, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d200, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d200, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d200, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d450, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d370, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x20, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d370, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d2f0, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d4e0, Length=0x38, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d370, Length=0x20, ResultLength=0x0) [0195.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d300, Length=0x20, ResultLength=0x0) [0195.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d300, Length=0x20, ResultLength=0x0) [0195.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d650, Length=0x40, ResultLength=0x0) [0195.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x40, ResultLength=0x0) [0195.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0195.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0195.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0195.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0195.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x40, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x40, ResultLength=0x0) [0196.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d440, Length=0x38, ResultLength=0x0) [0196.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d360, Length=0x38, ResultLength=0x0) [0196.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d520, Length=0x40, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0196.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147cb0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047560 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x12c) returned 0x2095bb620e0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x138) returned 0x2095af6e2a0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x140) returned 0x2095bae4eb0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f4fa0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x140) returned 0x2095af7de10 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1468c0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c0473d0 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bae4eb0 | out: hHeap=0x2095aee0000) returned 1 [0200.821] GetProcessHeap () returned 0x2095aee0000 [0200.821] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1f4) returned 0x2095af534a0 [0200.822] GetProcessHeap () returned 0x2095aee0000 [0200.822] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xf4) returned 0x2095bb10b40 [0200.822] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de837ebb8 | out: phModule=0x5de837ebb8*=0x7ffcea380000) returned 1 [0200.822] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0200.827] GetProcessHeap () returned 0x2095aee0000 [0200.827] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1484f0 [0200.827] GetProcessHeap () returned 0x2095aee0000 [0200.827] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047380 [0200.827] GetProcessHeap () returned 0x2095aee0000 [0200.827] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfe) returned 0x2095af34e00 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x108) returned 0x2095af35350 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f4e20 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x110) returned 0x2095af52f70 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c148020 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c0473d0 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbb6a00 | out: hHeap=0x2095aee0000) returned 1 [0200.829] GetProcessHeap () returned 0x2095aee0000 [0200.829] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1c4) returned 0x2095bae4eb0 [0200.830] GetProcessHeap () returned 0x2095aee0000 [0200.830] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfc) returned 0x2095af337b0 [0200.830] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de837ec68 | out: phModule=0x5de837ec68*=0x7ffcea380000) returned 1 [0200.830] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0201.061] RegQueryInfoKeyW (hKey=0x1e0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x5de837ef2c, lpcbMaxValueNameLen=0x5de837ef24, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) [0201.061] GetProcessHeap () returned 0x2095aee0000 [0201.061] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1461e0 [0201.061] GetProcessHeap () returned 0x2095aee0000 [0201.061] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047240 [0201.062] GetProcessHeap () returned 0x2095aee0000 [0201.062] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfe) returned 0x2095af34580 [0201.063] GetProcessHeap () returned 0x2095aee0000 [0201.063] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x108) returned 0x2095af34470 [0201.063] GetProcessHeap () returned 0x2095aee0000 [0201.063] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f4220 [0201.063] GetProcessHeap () returned 0x2095aee0000 [0201.063] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x110) returned 0x2095bbb6a00 [0201.063] GetProcessHeap () returned 0x2095aee0000 [0201.063] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147b50 [0201.063] GetProcessHeap () returned 0x2095aee0000 [0201.063] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c047540 [0201.063] GetProcessHeap () returned 0x2095aee0000 [0201.063] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52f70 | out: hHeap=0x2095aee0000) returned 1 [0201.064] GetProcessHeap () returned 0x2095aee0000 [0201.064] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1c4) returned 0x2095bae4eb0 [0201.064] GetProcessHeap () returned 0x2095aee0000 [0201.064] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfc) returned 0x2095af34cf0 [0201.064] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de837ec68 | out: phModule=0x5de837ec68*=0x7ffcea380000) returned 1 [0201.064] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0235.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dce0, Length=0x50, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dce0, Length=0x50, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dce0, Length=0x50, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x28, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x28, ResultLength=0x0) [0235.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x28, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x20, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d980, Length=0x20, ResultLength=0x0) [0235.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d910, Length=0x20, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d910, Length=0x20, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x28, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x28, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df60, Length=0x28, ResultLength=0x0) [0235.314] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x28, ResultLength=0x0) [0235.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df60, Length=0x28, ResultLength=0x0) [0235.323] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x28, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd70, Length=0x50, ResultLength=0x0) [0235.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd70, Length=0x50, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd70, Length=0x50, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x50, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9c0, Length=0x28, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da30, Length=0x28, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d950, Length=0x20, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x20, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x20, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8d0, Length=0x20, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x38, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x20, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x20, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x20, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfd0, Length=0x50, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfd0, Length=0x50, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfd0, Length=0x50, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc20, Length=0x28, ResultLength=0x0) [0235.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc20, Length=0x28, ResultLength=0x0) [0235.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc20, Length=0x28, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc90, Length=0x28, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x28, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x28, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x20, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x20, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc00, Length=0x20, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc00, Length=0x20, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfd0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfd0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfd0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec0, Length=0x50, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc20, Length=0x28, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc20, Length=0x28, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc20, Length=0x28, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc90, Length=0x28, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x28, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x28, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x20, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x38, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x20, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc00, Length=0x20, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc00, Length=0x20, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e000, Length=0x28, ResultLength=0x0) [0235.361] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x28, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x28, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x28, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de50, Length=0x28, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ded0, Length=0x28, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ded0, Length=0x28, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x20, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x20, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x20, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x20, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x20, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0235.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e000, Length=0x28, ResultLength=0x0) [0235.370] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e080, Length=0x50, ResultLength=0x0) [0235.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x28, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x28, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x28, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de50, Length=0x28, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ded0, Length=0x28, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ded0, Length=0x28, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x20, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x20, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x20, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x20, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x20, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0235.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dce0, Length=0x50, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dce0, Length=0x50, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dce0, Length=0x50, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x50, ResultLength=0x0) [0235.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d930, Length=0x28, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9a0, Length=0x28, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x28, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x28, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d8c0, Length=0x20, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d840, Length=0x20, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x38, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d980, Length=0x20, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d910, Length=0x20, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d910, Length=0x20, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x28, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de20, Length=0x50, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x28, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x28, ResultLength=0x0) [0235.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x28, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x20, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x38, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x20, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db60, Length=0x20, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df60, Length=0x28, ResultLength=0x0) [0235.418] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x28, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df60, Length=0x28, ResultLength=0x0) [0235.427] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfe0, Length=0x50, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x28, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddb0, Length=0x28, ResultLength=0x0) [0235.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de30, Length=0x28, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df10, Length=0x38, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd20, Length=0x20, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e0d0, Length=0x58, ResultLength=0x0) [0247.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e040, Length=0x28, ResultLength=0x0) [0247.192] _wcsicmp (_String1="SPPSVC\\$$global$$", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0247.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e0d0, Length=0x58, ResultLength=0x0) [0247.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e0d0, Length=0x58, ResultLength=0x0) [0247.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e0d0, Length=0x58, ResultLength=0x0) [0247.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x28, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x28, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x28, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddf0, Length=0x28, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de60, Length=0x28, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dee0, Length=0x28, ResultLength=0x0) [0247.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dee0, Length=0x28, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd50, Length=0x20, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcd0, Length=0x20, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcd0, Length=0x20, ResultLength=0x0) [0247.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcd0, Length=0x20, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df20, Length=0x20, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de40, Length=0x20, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de40, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddc0, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dfb0, Length=0x38, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de40, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddd0, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837ddd0, Length=0x20, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e0d0, Length=0x58, ResultLength=0x0) [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e010, Length=0x20, ResultLength=0x0) [0247.203] GetTickCount () returned 0x117e467 [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec8, Length=0x58, ResultLength=0x0) [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x38, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc10, Length=0x28, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc10, Length=0x28, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc10, Length=0x28, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc10, Length=0x28, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc80, Length=0x28, ResultLength=0x0) [0247.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x38, ResultLength=0x0) [0247.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x28, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x28, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x38, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dde0, Length=0x38, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbf0, Length=0x20, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec8, Length=0x58, ResultLength=0x0) [0247.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x28, ResultLength=0x0) [0247.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x28, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x28, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x28, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc50, Length=0x28, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcd0, Length=0x28, ResultLength=0x0) [0247.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcd0, Length=0x28, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db40, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd10, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc30, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x20, ResultLength=0x0) [0247.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc30, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dda0, Length=0x38, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc30, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbc0, Length=0x20, ResultLength=0x0) [0247.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbc0, Length=0x20, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dec8, Length=0x58, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x58, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x28, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x28, ResultLength=0x0) [0247.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x28, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db30, Length=0x20, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db30, Length=0x20, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x58, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x28, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x28, ResultLength=0x0) [0247.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x28, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da70, Length=0x20, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9f0, Length=0x20, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9f0, Length=0x20, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d9f0, Length=0x20, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db30, Length=0x20, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x58, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dae0, Length=0x28, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db50, Length=0x28, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x28, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbd0, Length=0x28, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db30, Length=0x20, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x20, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dcb0, Length=0x38, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db30, Length=0x20, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dac0, Length=0x20, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd90, Length=0x58, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0247.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dab0, Length=0x28, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db20, Length=0x28, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dba0, Length=0x28, ResultLength=0x0) [0247.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dba0, Length=0x28, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da10, Length=0x20, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837d990, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbe0, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da80, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da80, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da80, Length=0x20, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da80, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da80, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da80, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x38, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db00, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da90, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da90, Length=0x20, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837e010, Length=0x20, ResultLength=0x0) [0247.251] GetTickCount () returned 0x117e496 [0247.251] GetProcessHeap () returned 0x2095aee0000 [0247.252] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095bda8020 [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x28, ResultLength=0x0) [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837df30, Length=0x28, ResultLength=0x0) [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837de10, Length=0x58, ResultLength=0x0) [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db40, Length=0x28, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db40, Length=0x28, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db40, Length=0x28, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db40, Length=0x28, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dbb0, Length=0x28, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc30, Length=0x28, ResultLength=0x0) [0247.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc30, Length=0x28, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837daa0, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837da20, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc70, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db10, Length=0x20, ResultLength=0x0) [0247.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db10, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db10, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db10, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db10, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db10, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd00, Length=0x38, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db90, Length=0x20, ResultLength=0x0) [0247.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db20, Length=0x20, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db20, Length=0x20, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x40, ResultLength=0x0) [0247.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x40, ResultLength=0x0) [0247.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x40, ResultLength=0x0) [0247.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dc60, Length=0x38, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837db80, Length=0x38, ResultLength=0x0) [0247.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de837dd40, Length=0x40, ResultLength=0x0) [0247.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0247.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 525 os_tid = 0xd10 [0226.509] GetProcessHeap () returned 0x2095aee0000 [0226.509] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095c1dc950 [0226.509] GetProcessHeap () returned 0x2095aee0000 [0226.509] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1efcb0 [0226.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe4c0, Length=0x50, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe4c0, Length=0x50, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe4c0, Length=0x50, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe180, Length=0x28, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe200, Length=0x28, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe200, Length=0x28, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x20, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x20, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x20, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x20, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe160, Length=0x20, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0f0, Length=0x20, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0f0, Length=0x20, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5b0, Length=0x28, ResultLength=0x0) [0226.558] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0226.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5b0, Length=0x28, ResultLength=0x0) [0226.567] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x28, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0226.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5d0, Length=0x28, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0226.623] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0226.634] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x28, ResultLength=0x0) [0226.730] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x28, ResultLength=0x0) [0226.730] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x28, ResultLength=0x0) [0226.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0226.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0226.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd390 | out: lpSystemTimeAsFileTime=0x5de83fd390*(dwLowDateTime=0x5553cd8b, dwHighDateTime=0x1d6713e)) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0226.741] GetTickCount () returned 0x1179472 [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x28, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0226.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0226.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x28, ResultLength=0x0) [0226.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0226.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0226.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0226.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0226.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.813] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd128, Length=0x50, ResultLength=0x0) [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0226.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0226.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3b0, Length=0x28, ResultLength=0x0) [0226.821] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0226.821] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x28, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.832] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd380 | out: lpSystemTimeAsFileTime=0x5de83fd380*(dwLowDateTime=0x55621e77, dwHighDateTime=0x1d6713e)) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0226.832] GetTickCount () returned 0x11794d0 [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0226.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0226.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0226.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0226.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x50, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0226.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd118, Length=0x50, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0226.905] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0226.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0226.912] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0226.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x50, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x50, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x50, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0226.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0226.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x28, ResultLength=0x0) [0226.946] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x28, ResultLength=0x0) [0226.957] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0227.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0227.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5d0, Length=0x28, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0227.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0227.070] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0227.081] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x28, ResultLength=0x0) [0227.092] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x28, ResultLength=0x0) [0227.092] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x28, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0227.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd390 | out: lpSystemTimeAsFileTime=0x5de83fd390*(dwLowDateTime=0x558aa5eb, dwHighDateTime=0x1d6713e)) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0227.102] GetTickCount () returned 0x11795da [0227.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x28, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0227.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x28, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd128, Length=0x50, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3b0, Length=0x28, ResultLength=0x0) [0227.175] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0227.176] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x28, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd380 | out: lpSystemTimeAsFileTime=0x5de83fd380*(dwLowDateTime=0x5598f4f8, dwHighDateTime=0x1d6713e)) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0227.187] GetTickCount () returned 0x1179638 [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0227.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0227.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x50, ResultLength=0x0) [0227.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd118, Length=0x50, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0227.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0227.260] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0227.269] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd520, Length=0x20, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2d0, Length=0x28, ResultLength=0x0) [0227.308] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x40, ResultLength=0x0) [0227.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.323] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.336] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.352] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcaa0, Length=0x28, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0227.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc9c0, Length=0x20, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca80, Length=0x20, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0227.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.387] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.396] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0227.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcaa0, Length=0x28, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc9c0, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca80, Length=0x20, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.432] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.441] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x28, ResultLength=0x0) [0227.458] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0227.458] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0227.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.467] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd460 | out: lpSystemTimeAsFileTime=0x5de83fd460*(dwLowDateTime=0x55c3defc, dwHighDateTime=0x1d6713e)) [0227.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd450, Length=0x28, ResultLength=0x0) [0227.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0227.468] GetTickCount () returned 0x1179751 [0227.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0227.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0227.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x20, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0227.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x20, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0227.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0227.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1f8, Length=0x50, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0227.541] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0227.541] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x28, ResultLength=0x0) [0227.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd450 | out: lpSystemTimeAsFileTime=0x5de83fd450*(dwLowDateTime=0x55cfcaca, dwHighDateTime=0x1d6713e)) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0227.551] GetTickCount () returned 0x117979f [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0227.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0227.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x50, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x28, ResultLength=0x0) [0227.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.617] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e8, Length=0x50, ResultLength=0x0) [0227.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0227.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x20, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0227.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x28, ResultLength=0x0) [0227.632] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0227.633] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd460 | out: lpSystemTimeAsFileTime=0x5de83fd460*(dwLowDateTime=0x55de1703, dwHighDateTime=0x1d6713e)) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd450, Length=0x28, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0227.642] GetTickCount () returned 0x11797fd [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0227.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0227.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0227.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1f8, Length=0x50, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0227.716] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0227.716] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x28, ResultLength=0x0) [0227.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.725] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd450 | out: lpSystemTimeAsFileTime=0x5de83fd450*(dwLowDateTime=0x55ea0302, dwHighDateTime=0x1d6713e)) [0227.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0227.726] GetTickCount () returned 0x117984b [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0227.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0227.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x50, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x28, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0227.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e8, Length=0x50, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd520, Length=0x20, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2d0, Length=0x28, ResultLength=0x0) [0227.878] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x40, ResultLength=0x0) [0227.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.892] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.905] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0227.913] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd660, Length=0x28, ResultLength=0x0) [0227.921] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4b0, Length=0x28, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd660, Length=0x28, ResultLength=0x0) [0227.930] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4b0, Length=0x28, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] GetProcessHeap () returned 0x2095aee0000 [0227.940] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1e40a0 [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.960] GetProcessHeap () returned 0x2095aee0000 [0227.960] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1e3fb0 [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda60, Length=0x28, ResultLength=0x0) [0228.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd980, Length=0x20, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda40, Length=0x20, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.252] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.261] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda60, Length=0x28, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd980, Length=0x20, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda40, Length=0x20, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.297] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.306] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe6b0, Length=0x40, ResultLength=0x0) [0228.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda60, Length=0x28, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd980, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda40, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.347] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.365] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda60, Length=0x28, ResultLength=0x0) [0228.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd980, Length=0x20, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda40, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.401] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.410] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe6b0, Length=0x40, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda60, Length=0x28, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd980, Length=0x20, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda40, Length=0x20, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.536] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.545] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdda0, Length=0x50, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x50, ResultLength=0x0) [0228.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9f0, Length=0x28, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda60, Length=0x28, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdae0, Length=0x28, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd980, Length=0x20, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd900, Length=0x20, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdbc0, Length=0x38, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fda40, Length=0x20, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd9d0, Length=0x20, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdff0, Length=0x50, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdee0, Length=0x50, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc40, Length=0x28, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdcb0, Length=0x28, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdd30, Length=0x28, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc10, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde10, Length=0x38, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc90, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdc20, Length=0x20, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.581] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x28, ResultLength=0x0) [0228.590] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x50, ResultLength=0x0) [0228.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde00, Length=0x28, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde70, Length=0x28, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdef0, Length=0x28, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fddd0, Length=0x20, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdfd0, Length=0x38, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fde50, Length=0x20, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fdde0, Length=0x20, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe6b0, Length=0x40, ResultLength=0x0) [0228.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe6b0, Length=0x40, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe6b0, Length=0x40, ResultLength=0x0) [0229.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe360, Length=0x20, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x20, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe270, Length=0x20, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x20, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe270, Length=0x20, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe360, Length=0x20, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe6b0, Length=0x40, ResultLength=0x0) [0229.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe350, Length=0x20, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2d0, Length=0x20, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe260, Length=0x20, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2d0, Length=0x20, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe260, Length=0x20, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe350, Length=0x20, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] GetProcessHeap () returned 0x2095aee0000 [0229.865] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095c10e400 [0229.865] GetProcessHeap () returned 0x2095aee0000 [0229.865] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1e8690 [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe4c0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe4c0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe4c0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe3b0, Length=0x50, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0229.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0229.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0229.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe110, Length=0x28, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe180, Length=0x28, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe200, Length=0x28, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe200, Length=0x28, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0a0, Length=0x20, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe020, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe2e0, Length=0x38, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe160, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0f0, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fe0f0, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0229.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x50, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0229.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0229.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5b0, Length=0x28, ResultLength=0x0) [0229.977] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0229.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x28, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0229.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5b0, Length=0x28, ResultLength=0x0) [0229.986] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd630, Length=0x50, ResultLength=0x0) [0229.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd390, Length=0x28, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x28, ResultLength=0x0) [0229.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0229.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd360, Length=0x20, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd560, Length=0x38, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x20, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0229.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x20, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0230.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5d0, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0230.043] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0230.057] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x28, ResultLength=0x0) [0230.069] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x28, ResultLength=0x0) [0230.069] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x28, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0230.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd390 | out: lpSystemTimeAsFileTime=0x5de83fd390*(dwLowDateTime=0x5750faa2, dwHighDateTime=0x1d6713e)) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0230.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0230.079] GetTickCount () returned 0x117a182 [0230.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0230.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x28, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0230.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x28, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0230.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd128, Length=0x50, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3b0, Length=0x28, ResultLength=0x0) [0230.158] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.158] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x28, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd380 | out: lpSystemTimeAsFileTime=0x5de83fd380*(dwLowDateTime=0x576b3291, dwHighDateTime=0x1d6713e)) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0230.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0230.244] GetTickCount () returned 0x117a22e [0230.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0230.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0230.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x50, ResultLength=0x0) [0230.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.312] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd118, Length=0x50, ResultLength=0x0) [0230.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0230.319] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0230.327] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x50, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x50, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x50, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0230.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x50, ResultLength=0x0) [0230.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x28, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0230.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x38, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x28, ResultLength=0x0) [0230.370] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0230.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x28, ResultLength=0x0) [0230.378] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x50, ResultLength=0x0) [0230.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x28, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x38, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x20, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x50, ResultLength=0x0) [0230.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x28, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x28, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcbf0, Length=0x20, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb70, Length=0x20, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x38, ResultLength=0x0) [0230.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc40, Length=0x20, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd5d0, Length=0x28, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x20, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd340, Length=0x20, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x48, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x28, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x40, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x28, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x38, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x20, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0230.431] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0230.442] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd230, Length=0x50, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd000, Length=0x28, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x38, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x20, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x20, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3c0, Length=0x28, ResultLength=0x0) [0230.454] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2b0, Length=0x28, ResultLength=0x0) [0230.455] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x50, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0230.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x28, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x28, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0230.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd180, Length=0x28, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd260, Length=0x38, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.465] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd390 | out: lpSystemTimeAsFileTime=0x5de83fd390*(dwLowDateTime=0x578c932d, dwHighDateTime=0x1d6713e)) [0230.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd448, Length=0x50, ResultLength=0x0) [0230.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0230.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0230.466] GetTickCount () returned 0x117a309 [0230.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0230.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x28, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x28, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x38, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0230.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd168, Length=0x58, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0230.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc90, Length=0x20, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x28, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x28, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x38, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x58, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x28, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x28, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccb0, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc30, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcda0, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd30, Length=0x20, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd298, Length=0x50, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0230.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x28, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x38, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0230.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd128, Length=0x50, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x38, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3b0, Length=0x28, ResultLength=0x0) [0230.540] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x28, ResultLength=0x0) [0230.540] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x50, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x28, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x28, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x28, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x20, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x38, ResultLength=0x0) [0230.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x20, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x20, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd380 | out: lpSystemTimeAsFileTime=0x5de83fd380*(dwLowDateTime=0x57987f0f, dwHighDateTime=0x1d6713e)) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd438, Length=0x50, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0230.550] GetTickCount () returned 0x117a357 [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x28, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x28, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x38, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x20, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x20, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0230.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x38, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd158, Length=0x58, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0230.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x20, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x28, ResultLength=0x0) [0230.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x28, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x20, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x38, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdc0, Length=0x20, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x58, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc20, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x38, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd288, Length=0x50, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0230.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0d0, Length=0x28, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x38, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x20, ResultLength=0x0) [0230.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x50, ResultLength=0x0) [0230.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x38, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x20, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.622] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd118, Length=0x50, ResultLength=0x0) [0230.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x28, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcee0, Length=0x28, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x20, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x38, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x20, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0230.629] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x28, ResultLength=0x0) [0230.637] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4a0, Length=0x50, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x28, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd270, Length=0x28, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2f0, Length=0x28, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x20, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3d0, Length=0x38, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x20, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e0, Length=0x20, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0230.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd520, Length=0x20, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0230.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0230.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2d0, Length=0x28, ResultLength=0x0) [0230.676] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x40, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.691] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.704] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.712] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0230.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0230.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcaa0, Length=0x28, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0230.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0230.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc9c0, Length=0x20, ResultLength=0x0) [0230.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca80, Length=0x20, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0230.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.749] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.758] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x50, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x50, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca30, Length=0x28, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcaa0, Length=0x28, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0230.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcb20, Length=0x28, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc9c0, Length=0x20, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fc940, Length=0x20, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc00, Length=0x38, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca80, Length=0x20, ResultLength=0x0) [0230.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fca10, Length=0x20, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x50, ResultLength=0x0) [0230.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc80, Length=0x28, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x28, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x28, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x38, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc60, Length=0x20, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.794] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.803] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x50, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0230.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x20, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x28, ResultLength=0x0) [0230.820] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0230.821] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0230.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0230.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0230.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0230.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd460 | out: lpSystemTimeAsFileTime=0x5de83fd460*(dwLowDateTime=0x57c36c1b, dwHighDateTime=0x1d6713e)) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd450, Length=0x28, ResultLength=0x0) [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0230.830] GetTickCount () returned 0x117a470 [0230.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0230.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0230.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0230.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0230.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0230.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0230.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0230.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0230.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1f8, Length=0x50, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0230.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0230.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0230.904] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0230.905] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0230.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0230.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0230.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x28, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0230.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd450 | out: lpSystemTimeAsFileTime=0x5de83fd450*(dwLowDateTime=0x57d1b9c9, dwHighDateTime=0x1d6713e)) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0230.914] GetTickCount () returned 0x117a4ce [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0230.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0230.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0230.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x50, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x28, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0230.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0230.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0230.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.980] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e8, Length=0x50, ResultLength=0x0) [0230.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0230.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd580, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd470, Length=0x50, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2c0, Length=0x28, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x20, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0e0, Length=0x20, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3a0, Length=0x38, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd220, Length=0x20, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x28, ResultLength=0x0) [0230.995] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd380, Length=0x28, ResultLength=0x0) [0230.996] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd400, Length=0x50, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0230.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0230.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd160, Length=0x28, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1d0, Length=0x28, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd250, Length=0x28, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd330, Length=0x38, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x20, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x20, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd460 | out: lpSystemTimeAsFileTime=0x5de83fd460*(dwLowDateTime=0x57dda5b4, dwHighDateTime=0x1d6713e)) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd518, Length=0x50, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd450, Length=0x28, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0231.005] GetTickCount () returned 0x117a52c [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf80, Length=0x28, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcff0, Length=0x28, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0231.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x28, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x38, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x20, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd238, Length=0x58, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd60, Length=0x20, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce50, Length=0x28, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x28, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd020, Length=0x38, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x20, ResultLength=0x0) [0231.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x58, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x28, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x28, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0231.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x28, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd80, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd00, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x38, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce70, Length=0x20, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x20, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd368, Length=0x50, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x28, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x28, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0231.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1b0, Length=0x28, ResultLength=0x0) [0231.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd290, Length=0x38, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x20, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0a0, Length=0x20, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd210, Length=0x50, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0231.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.071] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1f8, Length=0x50, ResultLength=0x0) [0231.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0231.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x28, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x28, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0231.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x28, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x38, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfa0, Length=0x20, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x28, ResultLength=0x0) [0231.079] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd370, Length=0x28, ResultLength=0x0) [0231.079] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3f0, Length=0x50, ResultLength=0x0) [0231.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0231.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd150, Length=0x28, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1c0, Length=0x28, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0231.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd240, Length=0x28, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x20, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd320, Length=0x38, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x20, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x20, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x5de83fd450 | out: lpSystemTimeAsFileTime=0x5de83fd450*(dwLowDateTime=0x57ebf394, dwHighDateTime=0x1d6713e)) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd508, Length=0x50, ResultLength=0x0) [0231.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0231.089] GetTickCount () returned 0x117a57a [0231.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0231.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf70, Length=0x28, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd060, Length=0x28, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x38, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf50, Length=0x20, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0231.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0231.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcea0, Length=0x20, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd070, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x38, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd228, Length=0x58, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0231.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdd0, Length=0x20, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd50, Length=0x20, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0231.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce40, Length=0x28, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fceb0, Length=0x28, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x28, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x20, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd010, Length=0x38, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce90, Length=0x20, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce20, Length=0x20, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0f0, Length=0x58, ResultLength=0x0) [0231.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce10, Length=0x28, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf00, Length=0x28, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccf0, Length=0x20, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x38, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce60, Length=0x20, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdf0, Length=0x20, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd358, Length=0x50, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd080, Length=0x20, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd200, Length=0x50, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfd0, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd050, Length=0x28, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf30, Length=0x20, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd130, Length=0x38, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x20, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1e8, Length=0x50, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x28, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfb0, Length=0x28, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x28, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x20, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd110, Length=0x38, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf90, Length=0x20, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf20, Length=0x20, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0231.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd140, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd030, Length=0x50, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x28, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce00, Length=0x28, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0231.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce80, Length=0x28, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcca0, Length=0x20, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x38, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcde0, Length=0x20, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd70, Length=0x20, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd520, Length=0x20, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0231.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0231.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2a0, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd190, Length=0x50, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcef0, Length=0x28, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x28, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcec0, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0c0, Length=0x38, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf40, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fced0, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd2d0, Length=0x28, ResultLength=0x0) [0231.249] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd350, Length=0x50, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd0b0, Length=0x28, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd120, Length=0x28, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd1a0, Length=0x28, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd040, Length=0x20, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfc0, Length=0x20, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd280, Length=0x38, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd100, Length=0x20, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd090, Length=0x20, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd480, Length=0x40, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0231.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.264] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fccd0, Length=0x20, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcc50, Length=0x20, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd3e0, Length=0x40, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd300, Length=0x30, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd208, Length=0x30, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd170, Length=0x38, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.277] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0231.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf60, Length=0x28, ResultLength=0x0) [0231.285] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcfe0, Length=0x50, ResultLength=0x0) [0231.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd40, Length=0x28, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcdb0, Length=0x28, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0231.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fce30, Length=0x28, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd10, Length=0x20, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcf10, Length=0x38, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd90, Length=0x20, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fcd20, Length=0x20, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd660, Length=0x28, ResultLength=0x0) [0231.294] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4b0, Length=0x28, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0231.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0231.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0231.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd660, Length=0x28, ResultLength=0x0) [0231.303] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd6e0, Length=0x50, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd440, Length=0x28, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd4b0, Length=0x28, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd530, Length=0x28, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd410, Length=0x20, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd610, Length=0x38, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd490, Length=0x20, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de83fd420, Length=0x20, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] GetProcessHeap () returned 0x2095aee0000 [0231.312] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1ee2a0 [0231.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.330] GetProcessHeap () returned 0x2095aee0000 [0231.330] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1ee4b0 [0231.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 592 os_tid = 0xeac Thread: id = 593 os_tid = 0x12e0 [0199.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5f0, Length=0x28, ResultLength=0x0) [0199.691] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff440, Length=0x28, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4c0, Length=0x28, ResultLength=0x0) [0199.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4c0, Length=0x28, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff420, Length=0x20, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3a0, Length=0x20, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3a0, Length=0x20, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3a0, Length=0x20, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff420, Length=0x20, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5f0, Length=0x28, ResultLength=0x0) [0199.699] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff670, Length=0x50, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0199.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff440, Length=0x28, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4c0, Length=0x28, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4c0, Length=0x28, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff420, Length=0x20, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3a0, Length=0x20, ResultLength=0x0) [0199.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3a0, Length=0x20, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3a0, Length=0x20, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff420, Length=0x20, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6c0, Length=0x58, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff630, Length=0x28, ResultLength=0x0) [0199.706] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6c0, Length=0x58, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6c0, Length=0x58, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6c0, Length=0x58, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3e0, Length=0x28, ResultLength=0x0) [0199.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3e0, Length=0x28, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3e0, Length=0x28, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x28, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4d0, Length=0x28, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4d0, Length=0x28, ResultLength=0x0) [0199.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff340, Length=0x20, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2c0, Length=0x20, ResultLength=0x0) [0199.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2c0, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2c0, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff510, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff430, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff430, Length=0x20, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x20, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff5a0, Length=0x38, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff430, Length=0x20, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3c0, Length=0x20, ResultLength=0x0) [0199.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3c0, Length=0x20, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6c0, Length=0x58, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff600, Length=0x20, ResultLength=0x0) [0199.717] GetTickCount () returned 0x1172aeb [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b8, Length=0x58, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x38, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x28, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x28, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x28, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x28, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff270, Length=0x28, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x38, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x28, ResultLength=0x0) [0199.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x28, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x38, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x20, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x20, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x20, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x20, ResultLength=0x0) [0199.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x38, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x20, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1e0, Length=0x20, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1e0, Length=0x20, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b8, Length=0x58, ResultLength=0x0) [0199.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x28, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x28, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x28, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x28, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff240, Length=0x28, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2c0, Length=0x28, ResultLength=0x0) [0199.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2c0, Length=0x28, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x20, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff390, Length=0x38, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x20, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x20, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x20, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b8, Length=0x58, ResultLength=0x0) [0199.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x58, ResultLength=0x0) [0199.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x28, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff120, Length=0x20, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff120, Length=0x20, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x58, ResultLength=0x0) [0199.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x28, ResultLength=0x0) [0199.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0199.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff060, Length=0x20, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x20, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x20, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x20, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff120, Length=0x20, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x58, ResultLength=0x0) [0199.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x28, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0199.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff120, Length=0x20, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x38, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff120, Length=0x20, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x20, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x58, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0199.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x28, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x28, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x28, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x28, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x28, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0199.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0199.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0199.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x28, ResultLength=0x0) [0200.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x28, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x20, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1d0, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff070, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff070, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff070, Length=0x20, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff070, Length=0x20, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff070, Length=0x20, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff070, Length=0x20, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x38, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x20, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x20, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff600, Length=0x20, ResultLength=0x0) [0200.098] GetTickCount () returned 0x1172c71 [0200.098] GetProcessHeap () returned 0x2095aee0000 [0200.098] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095c08fe60 [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3b0, Length=0x30, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff230, Length=0x30, ResultLength=0x0) [0200.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x38, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x30, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1f0, Length=0x30, ResultLength=0x0) [0200.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff150, Length=0x20, ResultLength=0x0) [0200.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1f0, Length=0x30, ResultLength=0x0) [0200.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x30, ResultLength=0x0) [0200.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1e0, Length=0x30, ResultLength=0x0) [0200.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x18, ResultLength=0x0) [0200.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.330] RegFlushKey (hKey=0x330) returned 0x0 [0200.387] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0200.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x38, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1f0, Length=0x30, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff150, Length=0x20, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1f0, Length=0x30, ResultLength=0x0) [0200.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x30, ResultLength=0x0) [0200.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff520, Length=0x28, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff520, Length=0x28, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff400, Length=0x58, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x28, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x28, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x28, ResultLength=0x0) [0200.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff130, Length=0x28, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x28, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x28, ResultLength=0x0) [0200.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x28, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff010, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff010, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff010, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff260, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x20, ResultLength=0x0) [0200.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x20, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x20, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x20, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff100, Length=0x20, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x38, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0200.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x20, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x20, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff330, Length=0x40, ResultLength=0x0) [0200.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff330, Length=0x40, ResultLength=0x0) [0200.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff330, Length=0x40, ResultLength=0x0) [0200.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff250, Length=0x38, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff330, Length=0x40, ResultLength=0x0) [0200.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0200.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] GetProcessHeap () returned 0x2095aee0000 [0229.776] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c148910 [0229.776] GetProcessHeap () returned 0x2095aee0000 [0229.776] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045770 [0229.777] GetProcessHeap () returned 0x2095aee0000 [0229.777] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x104) returned 0x2095af35020 [0229.778] GetProcessHeap () returned 0x2095aee0000 [0229.778] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x110) returned 0x2095bbb6a00 [0229.778] GetProcessHeap () returned 0x2095aee0000 [0229.778] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f2820 [0229.778] GetProcessHeap () returned 0x2095aee0000 [0229.778] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x118) returned 0x2095bb620e0 [0229.778] GetProcessHeap () returned 0x2095aee0000 [0229.778] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147050 [0229.778] GetProcessHeap () returned 0x2095aee0000 [0229.778] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c0458c0 [0229.778] GetProcessHeap () returned 0x2095aee0000 [0229.778] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52f70 | out: hHeap=0x2095aee0000) returned 1 [0229.779] GetProcessHeap () returned 0x2095aee0000 [0229.779] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1cc) returned 0x2095af81020 [0229.779] GetProcessHeap () returned 0x2095aee0000 [0229.779] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x104) returned 0x2095af35350 [0229.780] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de84ff208 | out: phModule=0x5de84ff208*=0x7ffcea380000) returned 1 [0229.780] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0229.780] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de84ff330, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de84ff330, ResultLength=0x0) returned 0x0 [0229.780] GetProcessHeap () returned 0x2095aee0000 [0229.780] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f2da0 [0229.780] GetProcessHeap () returned 0x2095aee0000 [0229.780] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x50) returned 0x2095c1b5a30 [0229.780] GetProcessHeap () returned 0x2095aee0000 [0229.780] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146810 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045950 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x40) returned 0x2095c0f7340 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbb6a00 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bb620e0 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147050 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0458c0 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f2820 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af81020 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af35350 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1b5a30 | out: hHeap=0x2095aee0000) returned 1 [0229.781] GetProcessHeap () returned 0x2095aee0000 [0229.781] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146810 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.782] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045950 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.782] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f2da0 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.782] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f75c0 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.782] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af35020 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.782] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0f7340 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.782] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c148910 | out: hHeap=0x2095aee0000) returned 1 [0229.782] GetProcessHeap () returned 0x2095aee0000 [0229.783] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045770 | out: hHeap=0x2095aee0000) returned 1 [0229.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.787] GetProcessHeap () returned 0x2095aee0000 [0229.787] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x230) returned 0x2095c10d200 [0229.787] GetProcessHeap () returned 0x2095aee0000 [0229.787] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x28) returned 0x2095c1e8bd0 [0229.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fede0, Length=0x50, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fede0, Length=0x50, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fede0, Length=0x50, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fecd0, Length=0x50, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fecd0, Length=0x50, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fecd0, Length=0x50, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fecd0, Length=0x50, ResultLength=0x0) [0229.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec00, Length=0x38, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea30, Length=0x28, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea30, Length=0x28, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea30, Length=0x28, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea30, Length=0x28, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feaa0, Length=0x28, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec00, Length=0x38, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb20, Length=0x28, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb20, Length=0x28, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe9c0, Length=0x20, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe940, Length=0x20, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe940, Length=0x20, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe940, Length=0x20, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec00, Length=0x38, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec00, Length=0x38, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea80, Length=0x20, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea10, Length=0x20, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea10, Length=0x20, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x50, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x50, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x50, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x50, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x50, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x50, ResultLength=0x0) [0229.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x50, ResultLength=0x0) [0229.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda70, Length=0x38, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8a0, Length=0x28, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8a0, Length=0x28, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8a0, Length=0x28, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8a0, Length=0x28, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd910, Length=0x28, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda70, Length=0x38, ResultLength=0x0) [0229.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x28, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x28, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd830, Length=0x20, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7b0, Length=0x20, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7b0, Length=0x20, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7b0, Length=0x20, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda70, Length=0x38, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda70, Length=0x38, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8f0, Length=0x20, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdea0, Length=0x50, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdea0, Length=0x50, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdea0, Length=0x50, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaf0, Length=0x28, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaf0, Length=0x28, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaf0, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb60, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbe0, Length=0x28, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbe0, Length=0x28, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x20, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x20, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x20, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x20, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x20, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdad0, Length=0x20, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdad0, Length=0x20, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdea0, Length=0x50, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdea0, Length=0x50, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdea0, Length=0x50, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd90, Length=0x50, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaf0, Length=0x28, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaf0, Length=0x28, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaf0, Length=0x28, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb60, Length=0x28, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbe0, Length=0x28, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbe0, Length=0x28, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x20, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x20, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x20, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x20, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcc0, Length=0x38, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x20, ResultLength=0x0) [0229.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdad0, Length=0x20, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdad0, Length=0x20, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fded0, Length=0x28, ResultLength=0x0) [0229.855] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcb0, Length=0x28, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcb0, Length=0x28, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcb0, Length=0x28, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd20, Length=0x28, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdda0, Length=0x28, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdda0, Length=0x28, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd00, Length=0x20, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc80, Length=0x20, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc80, Length=0x20, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc80, Length=0x20, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd00, Length=0x20, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc90, Length=0x20, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc90, Length=0x20, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fded0, Length=0x28, ResultLength=0x0) [0229.864] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdf50, Length=0x50, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcb0, Length=0x28, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcb0, Length=0x28, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcb0, Length=0x28, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd20, Length=0x28, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdda0, Length=0x28, ResultLength=0x0) [0229.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdda0, Length=0x28, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd00, Length=0x20, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc80, Length=0x20, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc80, Length=0x20, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc80, Length=0x20, ResultLength=0x0) [0229.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde80, Length=0x38, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd00, Length=0x20, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc90, Length=0x20, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc90, Length=0x20, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9f0, Length=0x50, ResultLength=0x0) [0231.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9f0, Length=0x50, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9f0, Length=0x50, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x50, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x50, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x50, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x50, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x38, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd640, Length=0x28, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd640, Length=0x28, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd640, Length=0x28, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd640, Length=0x28, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x28, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x38, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x28, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x28, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5d0, Length=0x20, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x38, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x38, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd690, Length=0x20, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd620, Length=0x20, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd620, Length=0x20, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc40, Length=0x50, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc40, Length=0x50, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc40, Length=0x50, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x28, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x28, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x28, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd900, Length=0x28, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd980, Length=0x28, ResultLength=0x0) [0231.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd980, Length=0x28, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x20, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x20, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x20, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x20, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc40, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc40, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc40, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x28, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x28, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x28, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd900, Length=0x28, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd980, Length=0x28, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd980, Length=0x28, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x38, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x20, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x20, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc70, Length=0x28, ResultLength=0x0) [0231.476] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda50, Length=0x28, ResultLength=0x0) [0231.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda50, Length=0x28, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda50, Length=0x28, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x28, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x28, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x28, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x20, ResultLength=0x0) [0231.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda20, Length=0x20, ResultLength=0x0) [0231.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda20, Length=0x20, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda20, Length=0x20, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x20, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda30, Length=0x20, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda30, Length=0x20, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc70, Length=0x28, ResultLength=0x0) [0231.487] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x50, ResultLength=0x0) [0231.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda50, Length=0x28, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda50, Length=0x28, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda50, Length=0x28, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdac0, Length=0x28, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x28, ResultLength=0x0) [0231.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb40, Length=0x28, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x20, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda20, Length=0x20, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda20, Length=0x20, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda20, Length=0x20, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc20, Length=0x38, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x20, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda30, Length=0x20, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda30, Length=0x20, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x50, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x50, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x50, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5f0, Length=0x28, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd670, Length=0x28, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd670, Length=0x28, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd510, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd490, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd490, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd490, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5d0, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd560, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd560, Length=0x20, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x50, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x50, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x50, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x50, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5f0, Length=0x28, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd670, Length=0x28, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd670, Length=0x28, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd510, Length=0x20, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd490, Length=0x20, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd490, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd490, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x38, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5d0, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd560, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd560, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdef0, Length=0x28, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdda0, Length=0x20, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdda0, Length=0x20, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fde38, Length=0x28, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc60, Length=0x20, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc60, Length=0x20, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd10, Length=0x20, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd10, Length=0x20, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd10, Length=0x20, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdd40, Length=0x20, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdce0, Length=0x20, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdce0, Length=0x20, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbc0, Length=0x28, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbd0, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x28, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x28, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc88, Length=0x48, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbd0, Length=0x48, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x28, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x28, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fddb0, Length=0x40, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x50, ResultLength=0x0) [0231.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x50, ResultLength=0x0) [0231.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x50, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6f0, Length=0x28, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6f0, Length=0x28, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6f0, Length=0x28, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd760, Length=0x28, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7e0, Length=0x28, ResultLength=0x0) [0231.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7e0, Length=0x28, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x20, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x20, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6d0, Length=0x20, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6d0, Length=0x20, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdaa0, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd990, Length=0x50, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6f0, Length=0x28, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6f0, Length=0x28, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6f0, Length=0x28, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd760, Length=0x28, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7e0, Length=0x28, ResultLength=0x0) [0231.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7e0, Length=0x28, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x20, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x38, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x20, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6d0, Length=0x20, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6d0, Length=0x20, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdad0, Length=0x28, ResultLength=0x0) [0231.540] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x28, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x28, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x28, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd920, Length=0x28, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9a0, Length=0x28, ResultLength=0x0) [0231.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9a0, Length=0x28, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd900, Length=0x20, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd900, Length=0x20, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdad0, Length=0x28, ResultLength=0x0) [0231.550] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb50, Length=0x50, ResultLength=0x0) [0231.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x28, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x28, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x28, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd920, Length=0x28, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9a0, Length=0x28, ResultLength=0x0) [0231.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9a0, Length=0x28, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd900, Length=0x20, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd880, Length=0x20, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd900, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x48, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x48, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] LocalAlloc (uFlags=0x0, uBytes=0x5a) returned 0x2095c1133b0 [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x20, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x20, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x20, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb30, Length=0x20, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x28, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdcf0, Length=0x48, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb00, Length=0x20, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb00, Length=0x20, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb98, Length=0x28, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x20, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x20, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbb0, Length=0x20, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdbe0, Length=0x20, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb80, Length=0x20, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb80, Length=0x20, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda60, Length=0x28, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda70, Length=0x48, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9d0, Length=0x28, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9d0, Length=0x28, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb28, Length=0x48, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda70, Length=0x48, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9d0, Length=0x28, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9d0, Length=0x28, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.572] LocalAlloc (uFlags=0x0, uBytes=0x82) returned 0x2095c138a00 [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdc50, Length=0x40, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdba0, Length=0x58, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdb10, Length=0x28, ResultLength=0x0) [0231.577] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdba0, Length=0x58, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdba0, Length=0x58, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdba0, Length=0x58, ResultLength=0x0) [0231.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x28, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x28, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8c0, Length=0x28, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd930, Length=0x28, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9b0, Length=0x28, ResultLength=0x0) [0231.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9b0, Length=0x28, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd820, Length=0x20, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7a0, Length=0x20, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7a0, Length=0x20, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7a0, Length=0x20, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd9f0, Length=0x20, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd910, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd910, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd890, Length=0x20, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda80, Length=0x38, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd910, Length=0x20, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8a0, Length=0x20, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8a0, Length=0x20, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdba0, Length=0x58, ResultLength=0x0) [0231.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdae0, Length=0x20, ResultLength=0x0) [0231.597] GetTickCount () returned 0x117a76e [0231.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd998, Length=0x58, ResultLength=0x0) [0231.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x38, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6e0, Length=0x28, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6e0, Length=0x28, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6e0, Length=0x28, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6e0, Length=0x28, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd750, Length=0x28, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x38, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x28, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x28, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x38, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8b0, Length=0x38, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6c0, Length=0x20, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd998, Length=0x58, ResultLength=0x0) [0231.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x28, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x28, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x28, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x28, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd720, Length=0x28, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7a0, Length=0x28, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7a0, Length=0x28, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd610, Length=0x20, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7e0, Length=0x20, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd700, Length=0x20, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x20, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x20, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x20, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd700, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd870, Length=0x38, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd700, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd690, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd690, Length=0x20, ResultLength=0x0) [0231.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd998, Length=0x58, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x58, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd620, Length=0x28, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6a0, Length=0x28, ResultLength=0x0) [0231.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6a0, Length=0x28, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd600, Length=0x20, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x20, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x20, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x20, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd600, Length=0x20, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x58, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd620, Length=0x28, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6a0, Length=0x28, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6a0, Length=0x28, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd540, Length=0x20, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4c0, Length=0x20, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4c0, Length=0x20, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4c0, Length=0x20, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd600, Length=0x20, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x58, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5b0, Length=0x28, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd620, Length=0x28, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6a0, Length=0x28, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6a0, Length=0x28, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd600, Length=0x20, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x20, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x20, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x20, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd780, Length=0x38, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd600, Length=0x20, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd590, Length=0x20, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd860, Length=0x58, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd580, Length=0x28, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5f0, Length=0x28, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd670, Length=0x28, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd670, Length=0x28, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4e0, Length=0x20, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd460, Length=0x20, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd460, Length=0x20, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd460, Length=0x20, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd6b0, Length=0x20, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5d0, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5d0, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd550, Length=0x20, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x38, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5d0, Length=0x20, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd560, Length=0x20, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd560, Length=0x20, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fdae0, Length=0x20, ResultLength=0x0) [0231.652] GetTickCount () returned 0x117a7ac [0231.652] GetProcessHeap () returned 0x2095aee0000 [0231.652] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095bda7440 [0231.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda00, Length=0x28, ResultLength=0x0) [0231.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fda00, Length=0x28, ResultLength=0x0) [0231.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd8e0, Length=0x58, ResultLength=0x0) [0231.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd610, Length=0x28, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd610, Length=0x28, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd610, Length=0x28, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd610, Length=0x28, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd680, Length=0x28, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd700, Length=0x28, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd700, Length=0x28, ResultLength=0x0) [0231.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd570, Length=0x20, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4f0, Length=0x20, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4f0, Length=0x20, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd4f0, Length=0x20, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd740, Length=0x20, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd660, Length=0x20, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5e0, Length=0x20, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5e0, Length=0x20, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5e0, Length=0x20, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd660, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5e0, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5e0, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5e0, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd7d0, Length=0x38, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd660, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5f0, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd5f0, Length=0x20, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x40, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x40, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x40, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd730, Length=0x38, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd650, Length=0x38, ResultLength=0x0) [0231.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fd810, Length=0x40, ResultLength=0x0) [0231.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x40) returned 0x2095c0ebb80 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeeff50 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c10f3a0 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146b80 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045d90 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f9060 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc8d4d0 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af33e10 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1bc810 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1471b0 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045d60 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.853] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8660 | out: hHeap=0x2095aee0000) returned 1 [0233.853] GetProcessHeap () returned 0x2095aee0000 [0233.854] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0ebd60 | out: hHeap=0x2095aee0000) returned 1 [0233.854] GetProcessHeap () returned 0x2095aee0000 [0233.854] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeefa90 | out: hHeap=0x2095aee0000) returned 1 [0233.854] GetProcessHeap () returned 0x2095aee0000 [0233.854] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0ebb80 | out: hHeap=0x2095aee0000) returned 1 [0233.854] GetProcessHeap () returned 0x2095aee0000 [0233.854] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147680 | out: hHeap=0x2095aee0000) returned 1 [0233.854] GetProcessHeap () returned 0x2095aee0000 [0233.854] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045bf0 | out: hHeap=0x2095aee0000) returned 1 [0233.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.855] GetProcessHeap () returned 0x2095aee0000 [0233.855] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1473c0 [0233.855] GetProcessHeap () returned 0x2095aee0000 [0233.855] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045bb0 [0233.855] GetProcessHeap () returned 0x2095aee0000 [0233.855] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x122) returned 0x2095aef0a00 [0233.856] GetProcessHeap () returned 0x2095aee0000 [0233.856] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x130) returned 0x2095c10f260 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f8b60 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x138) returned 0x2095bc8d4d0 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1468c0 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045ad0 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c10f3a0 | out: hHeap=0x2095aee0000) returned 1 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1ec) returned 0x2095c10f3a0 [0233.857] GetProcessHeap () returned 0x2095aee0000 [0233.857] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x2f4) returned 0x2095af52790 [0233.858] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de84ff108 | out: phModule=0x5de84ff108*=0x7ffcea380000) returned 1 [0233.858] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0233.858] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de84ff230, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de84ff230, ResultLength=0x0) returned 0x0 [0233.858] GetProcessHeap () returned 0x2095aee0000 [0233.858] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f82e0 [0233.858] GetProcessHeap () returned 0x2095aee0000 [0233.858] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x78) returned 0x2095c054650 [0233.858] GetProcessHeap () returned 0x2095aee0000 [0233.858] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147e10 [0233.858] GetProcessHeap () returned 0x2095aee0000 [0233.858] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045b10 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x68) returned 0x2095c114140 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c10f260 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc8d4d0 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1468c0 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045ad0 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8b60 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c10f3a0 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52790 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c054650 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147e10 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045b10 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f82e0 | out: hHeap=0x2095aee0000) returned 1 [0233.859] GetProcessHeap () returned 0x2095aee0000 [0233.859] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0561d0 | out: hHeap=0x2095aee0000) returned 1 [0233.860] GetProcessHeap () returned 0x2095aee0000 [0233.860] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aef0a00 | out: hHeap=0x2095aee0000) returned 1 [0233.860] GetProcessHeap () returned 0x2095aee0000 [0233.860] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c114140 | out: hHeap=0x2095aee0000) returned 1 [0233.860] GetProcessHeap () returned 0x2095aee0000 [0233.860] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1473c0 | out: hHeap=0x2095aee0000) returned 1 [0233.860] GetProcessHeap () returned 0x2095aee0000 [0233.860] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045bb0 | out: hHeap=0x2095aee0000) returned 1 [0233.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x28, ResultLength=0x0) [0233.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.879] GetProcessHeap () returned 0x2095aee0000 [0233.879] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1461e0 [0233.879] GetProcessHeap () returned 0x2095aee0000 [0233.880] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045de0 [0233.880] GetProcessHeap () returned 0x2095aee0000 [0233.880] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfe) returned 0x2095af33e10 [0233.881] GetProcessHeap () returned 0x2095aee0000 [0233.881] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x108) returned 0x2095af34030 [0233.881] GetProcessHeap () returned 0x2095aee0000 [0233.881] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f8ea0 [0233.881] GetProcessHeap () returned 0x2095aee0000 [0233.881] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x110) returned 0x2095af52f70 [0233.881] GetProcessHeap () returned 0x2095aee0000 [0233.881] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1468c0 [0233.881] GetProcessHeap () returned 0x2095aee0000 [0233.881] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045af0 [0233.881] GetProcessHeap () returned 0x2095aee0000 [0233.882] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bbb6a00 | out: hHeap=0x2095aee0000) returned 1 [0233.882] GetProcessHeap () returned 0x2095aee0000 [0233.882] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x1c4) returned 0x2095c10f260 [0233.882] GetProcessHeap () returned 0x2095aee0000 [0233.882] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xfc) returned 0x2095af34360 [0233.882] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de84ff188 | out: phModule=0x5de84ff188*=0x7ffcea380000) returned 1 [0233.882] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0233.883] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de84ff2b0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de84ff2b0, ResultLength=0x0) returned 0x0 [0233.883] GetProcessHeap () returned 0x2095aee0000 [0233.883] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f8b60 [0233.883] GetProcessHeap () returned 0x2095aee0000 [0233.883] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x48) returned 0x2095c0eb5e0 [0233.883] GetProcessHeap () returned 0x2095aee0000 [0233.883] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146290 [0233.883] GetProcessHeap () returned 0x2095aee0000 [0233.883] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045b50 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x34) returned 0x2095c1f8ca0 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af34030 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af52f70 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1468c0 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045af0 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8ea0 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c10f260 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af34360 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0eb5e0 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146290 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045b50 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8b60 | out: hHeap=0x2095aee0000) returned 1 [0233.884] GetProcessHeap () returned 0x2095aee0000 [0233.884] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c0ebcc0 | out: hHeap=0x2095aee0000) returned 1 [0233.885] GetProcessHeap () returned 0x2095aee0000 [0233.885] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af33e10 | out: hHeap=0x2095aee0000) returned 1 [0233.885] GetProcessHeap () returned 0x2095aee0000 [0233.885] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8ca0 | out: hHeap=0x2095aee0000) returned 1 [0233.885] GetProcessHeap () returned 0x2095aee0000 [0233.885] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1461e0 | out: hHeap=0x2095aee0000) returned 1 [0233.885] GetProcessHeap () returned 0x2095aee0000 [0233.885] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045de0 | out: hHeap=0x2095aee0000) returned 1 [0233.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.886] GetProcessHeap () returned 0x2095aee0000 [0233.886] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c146b80 [0233.886] GetProcessHeap () returned 0x2095aee0000 [0233.886] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045a50 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xb8) returned 0x2095bc6b340 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc0) returned 0x2095bc80bb0 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f8f20 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc8) returned 0x2095bc80530 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c145f20 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045df0 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc81cc0 | out: hHeap=0x2095aee0000) returned 1 [0233.887] GetProcessHeap () returned 0x2095aee0000 [0233.887] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x17c) returned 0x2095af4cbe0 [0233.888] GetProcessHeap () returned 0x2095aee0000 [0233.888] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xdc) returned 0x2095aeed430 [0233.888] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de84ff2b0 | out: phModule=0x5de84ff2b0*=0x7ffcea380000) returned 1 [0233.888] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0233.888] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de84ff368, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de84ff368, ResultLength=0x0) returned 0x0 [0233.888] GetProcessHeap () returned 0x2095aee0000 [0233.888] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f8820 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x28) returned 0x2095c1ec020 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1471b0 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045ac0 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x14) returned 0x2095bda7f80 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc80bb0 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc80530 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c145f20 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045df0 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8f20 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095af4cbe0 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095aeed430 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1ec020 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1471b0 | out: hHeap=0x2095aee0000) returned 1 [0233.889] GetProcessHeap () returned 0x2095aee0000 [0233.889] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045ac0 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8820 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1eba20 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc6b340 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bda7f80 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c146b80 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045a50 | out: hHeap=0x2095aee0000) returned 1 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c147ec0 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045b90 [0233.890] GetProcessHeap () returned 0x2095aee0000 [0233.890] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc658) returned 0x2095c242010 [0233.891] GetProcessHeap () returned 0x2095aee0000 [0233.891] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc660) returned 0x2095c264530 [0233.893] GetProcessHeap () returned 0x2095aee0000 [0233.893] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f87a0 [0233.893] GetProcessHeap () returned 0x2095aee0000 [0233.893] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc668) returned 0x2095bdcf6f0 [0233.894] GetProcessHeap () returned 0x2095aee0000 [0233.894] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c145f20 [0233.894] GetProcessHeap () returned 0x2095aee0000 [0233.894] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045c00 [0233.894] GetProcessHeap () returned 0x2095aee0000 [0233.894] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bdc3080 | out: hHeap=0x2095aee0000) returned 1 [0233.894] GetProcessHeap () returned 0x2095aee0000 [0233.894] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xc71c) returned 0x2095bb63ac0 [0233.896] GetProcessHeap () returned 0x2095aee0000 [0233.896] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xcc) returned 0x2095bc7ed10 [0233.896] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x5de84ff330 | out: phModule=0x5de84ff330*=0x7ffcea380000) returned 1 [0233.896] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0233.896] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x5de84ff388, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x5de84ff388, ResultLength=0x0) returned 0x0 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x30) returned 0x2095c1f8420 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x18) returned 0x2095bda7980 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0xa0) returned 0x2095c1471b0 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045b00 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x8, Size=0x8) returned 0x2095c045cc0 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c264530 | out: hHeap=0x2095aee0000) returned 1 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.914] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bdcf6f0 | out: hHeap=0x2095aee0000) returned 1 [0233.914] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c145f20 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045c00 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f87a0 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bb63ac0 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bc7ed10 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bda7980 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1471b0 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045b00 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c1f8420 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095bda7c80 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c242010 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045cc0 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c147ec0 | out: hHeap=0x2095aee0000) returned 1 [0233.915] GetProcessHeap () returned 0x2095aee0000 [0233.915] HeapFree (in: hHeap=0x2095aee0000, dwFlags=0x0, lpMem=0x2095c045b90 | out: hHeap=0x2095aee0000) returned 1 [0233.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fece0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fece0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fece0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fece0, Length=0x50, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec10, Length=0x38, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea40, Length=0x28, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea40, Length=0x28, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea40, Length=0x28, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea40, Length=0x28, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feab0, Length=0x28, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec10, Length=0x38, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb30, Length=0x28, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb30, Length=0x28, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe9d0, Length=0x20, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe950, Length=0x20, ResultLength=0x0) [0233.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe950, Length=0x20, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fe950, Length=0x20, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec10, Length=0x38, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec10, Length=0x38, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea90, Length=0x20, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea20, Length=0x20, ResultLength=0x0) [0233.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fea20, Length=0x20, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x50, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x50, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x50, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feba0, Length=0x28, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feba0, Length=0x28, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feba0, Length=0x28, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec10, Length=0x28, ResultLength=0x0) [0233.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec90, Length=0x28, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec90, Length=0x28, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84febf0, Length=0x20, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb70, Length=0x20, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb70, Length=0x20, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb70, Length=0x20, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84febf0, Length=0x20, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb80, Length=0x20, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb80, Length=0x20, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x50, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x50, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x50, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x50, ResultLength=0x0) [0233.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feba0, Length=0x28, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feba0, Length=0x28, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feba0, Length=0x28, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec10, Length=0x28, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec90, Length=0x28, ResultLength=0x0) [0233.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fec90, Length=0x28, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84febf0, Length=0x20, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb70, Length=0x20, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb70, Length=0x20, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb70, Length=0x20, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed70, Length=0x38, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84febf0, Length=0x20, ResultLength=0x0) [0233.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb80, Length=0x20, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feb80, Length=0x20, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x28, ResultLength=0x0) [0233.942] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x28, ResultLength=0x0) [0233.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x28, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x28, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedd0, Length=0x28, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x28, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x28, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedb0, Length=0x20, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed30, Length=0x20, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed30, Length=0x20, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed30, Length=0x20, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedb0, Length=0x20, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed40, Length=0x20, ResultLength=0x0) [0233.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed40, Length=0x20, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x28, ResultLength=0x0) [0233.951] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x50, ResultLength=0x0) [0233.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x28, ResultLength=0x0) [0233.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x28, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x28, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedd0, Length=0x28, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x28, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x28, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedb0, Length=0x20, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed30, Length=0x20, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed30, Length=0x20, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed30, Length=0x20, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x38, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedb0, Length=0x20, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed40, Length=0x20, ResultLength=0x0) [0233.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed40, Length=0x20, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0234.430] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x28, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x28, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x28, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x28, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x28, ResultLength=0x0) [0234.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x28, ResultLength=0x0) [0234.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x20, ResultLength=0x0) [0234.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0234.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0234.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x20, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3d0, Length=0x28, ResultLength=0x0) [0234.854] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff450, Length=0x50, ResultLength=0x0) [0234.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x28, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x28, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x28, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff220, Length=0x28, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x28, ResultLength=0x0) [0234.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2a0, Length=0x28, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x20, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x20, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff200, Length=0x20, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4a0, Length=0x58, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff410, Length=0x28, ResultLength=0x0) [0234.862] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4a0, Length=0x58, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4a0, Length=0x58, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4a0, Length=0x58, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1c0, Length=0x28, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff230, Length=0x28, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x28, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2b0, Length=0x28, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff120, Length=0x20, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x20, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff2f0, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff210, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff210, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x20, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff380, Length=0x38, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff210, Length=0x20, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0234.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1a0, Length=0x20, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4a0, Length=0x58, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3e0, Length=0x20, ResultLength=0x0) [0234.874] GetTickCount () returned 0x117b43f [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff298, Length=0x58, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x38, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x28, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x28, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x28, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefe0, Length=0x28, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff050, Length=0x28, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x38, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0234.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x28, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x38, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x20, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1b0, Length=0x38, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x20, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefc0, Length=0x20, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefc0, Length=0x20, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff298, Length=0x58, ResultLength=0x0) [0234.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x28, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x28, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x28, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x28, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff020, Length=0x28, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x28, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0a0, Length=0x28, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x20, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0e0, Length=0x20, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x20, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff170, Length=0x38, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef90, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef90, Length=0x20, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff298, Length=0x58, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff160, Length=0x58, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef20, Length=0x28, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefa0, Length=0x28, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefa0, Length=0x28, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef00, Length=0x20, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x20, ResultLength=0x0) [0234.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x20, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x20, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef00, Length=0x20, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff160, Length=0x58, ResultLength=0x0) [0234.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef20, Length=0x28, ResultLength=0x0) [0234.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefa0, Length=0x28, ResultLength=0x0) [0234.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefa0, Length=0x28, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee40, Length=0x20, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedc0, Length=0x20, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedc0, Length=0x20, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedc0, Length=0x20, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef00, Length=0x20, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff160, Length=0x58, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feeb0, Length=0x28, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef20, Length=0x28, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefa0, Length=0x28, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefa0, Length=0x28, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef00, Length=0x20, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x20, ResultLength=0x0) [0234.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x20, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x20, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff080, Length=0x38, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef00, Length=0x20, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee90, Length=0x20, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff160, Length=0x58, ResultLength=0x0) [0234.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x28, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x28, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x28, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x28, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feef0, Length=0x28, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef70, Length=0x28, ResultLength=0x0) [0234.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef70, Length=0x28, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fede0, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fed60, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feed0, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x20, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x20, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x20, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feed0, Length=0x20, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x20, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x20, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee50, Length=0x20, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x38, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feed0, Length=0x20, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee60, Length=0x20, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee60, Length=0x20, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff3e0, Length=0x20, ResultLength=0x0) [0234.929] GetTickCount () returned 0x117b46e [0234.929] GetProcessHeap () returned 0x2095aee0000 [0234.929] RtlAllocateHeap (HeapHandle=0x2095aee0000, Flags=0x0, Size=0x18) returned 0x2095bda7cc0 [0234.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff190, Length=0x30, ResultLength=0x0) [0234.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0234.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff010, Length=0x30, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x38, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x30, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0234.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefd0, Length=0x30, ResultLength=0x0) [0234.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0234.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefd0, Length=0x30, ResultLength=0x0) [0234.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x30, ResultLength=0x0) [0234.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0234.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefc0, Length=0x30, ResultLength=0x0) [0235.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee80, Length=0x18, ResultLength=0x0) [0235.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.041] RegFlushKey (hKey=0x3b4) returned 0x0 [0235.062] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0235.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff090, Length=0x38, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefd0, Length=0x30, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefd0, Length=0x30, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x30, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x28, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x28, ResultLength=0x0) [0235.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff1e0, Length=0x58, ResultLength=0x0) [0235.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x28, ResultLength=0x0) [0235.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x28, ResultLength=0x0) [0235.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x28, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef10, Length=0x28, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef80, Length=0x28, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x28, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff000, Length=0x28, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee70, Length=0x20, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x20, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x20, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x20, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff040, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef60, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef60, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x20, ResultLength=0x0) [0235.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x20, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x20, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0d0, Length=0x38, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef60, Length=0x20, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feef0, Length=0x20, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feef0, Length=0x20, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x40, ResultLength=0x0) [0235.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x40, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x40, ResultLength=0x0) [0235.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff030, Length=0x38, ResultLength=0x0) [0235.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x38, ResultLength=0x0) [0235.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff110, Length=0x40, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0235.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff290, Length=0x50, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff290, Length=0x50, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff290, Length=0x50, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x50, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x50, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x50, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff180, Length=0x50, ResultLength=0x0) [0288.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x28, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x28, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x28, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feee0, Length=0x28, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef50, Length=0x28, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x38, ResultLength=0x0) [0288.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefd0, Length=0x28, ResultLength=0x0) [0288.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefd0, Length=0x28, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fee70, Length=0x20, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x20, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x20, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fedf0, Length=0x20, ResultLength=0x0) [0288.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x38, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0b0, Length=0x38, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feec0, Length=0x20, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84feec0, Length=0x20, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.215] DeleteTimerQueueTimer (TimerQueue=0x0, Timer=0x2095af1d750, CompletionEvent=0xffffffffffffffff) returned 1 [0288.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6e0, Length=0x20, ResultLength=0x0) [0288.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff500, Length=0x20, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff4b0, Length=0x20, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff370, Length=0x20, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff140, Length=0x20, ResultLength=0x0) [0288.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff0f0, Length=0x20, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fefb0, Length=0x20, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84fef30, Length=0x20, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff300, Length=0x20, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6e0, Length=0x20, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6e0, Length=0x20, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6e0, Length=0x20, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6e0, Length=0x20, ResultLength=0x0) [0288.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x5de84ff6e0, Length=0x20, ResultLength=0x0) [0288.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0288.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 594 os_tid = 0x1374 Process: id = "31" image_name = "manufacturing.exe" filename = "c:\\windows\\syswow64\\manufacturing.exe" page_root = "0x20e91000" os_pid = "0x1300" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\SysWOW64\\Manufacturing.exe -s" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 496 os_tid = 0x130c [0105.727] GetClipboardOwner () returned 0x0 [0105.904] GetDesktopWindow () returned 0x1001c [0105.904] IsMenu (hMenu=0x1) returned 0 [0105.904] GetInputState () returned 0 [0105.904] GetCapture () returned 0x0 [0105.904] DeleteColorSpace (hcs=0x1) returned 0 [0105.905] GetWindowTextLengthA (hWnd=0x1) returned 0 [0105.905] GetDC (hWnd=0x1) returned 0x0 [0105.905] GetCursor () returned 0x10007 [0105.905] GetPixelFormat (hdc=0x1) returned 0 [0105.905] GetClipboardOwner () returned 0x0 [0105.905] CloseWindowStation (hWinSta=0x1) returned 0 [0105.905] CountClipboardFormats () returned 0 [0105.906] VkKeyScanW (ch=0x1) returned 577 [0105.906] GetClipboardSequenceNumber () returned 0x0 [0105.906] GetKeyState (nVirtKey=1) returned 0 [0105.906] GetClipboardViewer () returned 0x0 [0105.906] GetSystemMetrics (nIndex=1) returned 768 [0105.906] IsCharAlphaW (ch=0x1) returned 0 [0105.906] DeleteColorSpace (hcs=0x1) returned 0 [0105.906] GetSystemMetrics (nIndex=1) returned 768 [0105.906] AddFontResourceW (param_1="LxCTRsQpOA") returned 0 [0105.913] IsCharLowerA (ch=1) returned 0 [0105.914] CreateMetaFileW (pszFile=" ") returned 0x0 [0105.914] GetListBoxInfo (hwnd=0x1) returned 0x0 [0105.914] PaintDesktop (hdc=0x1) returned 0 [0105.915] GetMenuCheckMarkDimensions () returned 983055 [0105.915] GetObjectType (h=0x1) returned 0x0 [0105.915] GetLastActivePopup (hWnd=0x1) returned 0x0 [0105.915] GetThreadDesktop (dwThreadId=0x1) returned 0x0 [0105.915] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0105.915] GetEnhMetaFileA (lpName="erpiyoujoi56yu456hyu456h8uy4j5689uy9h") returned 0x0 [0105.916] GetLastError () returned 0x2 [0105.916] LoadLibraryA (lpLibFileName="advapi32") returned 0x756e0000 [0105.970] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExA") returned 0x756ff020 [0105.971] LoadLibraryA (lpLibFileName="advapi32") returned 0x756e0000 [0105.971] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyW") returned 0x756ff460 [0105.971] RegOpenKeyW (in: hKey=0x80000000, lpSubKey="interfacE\\{b196b287-bab4-101a-b69c-00aa00341d07}", phkResult=0x532574 | out: phkResult=0x532574*=0x108) returned 0x0 [0105.973] RegQueryValueExA (in: hKey=0x108, lpValueName="", lpReserved=0x0, lpType=0x19ff64, lpData=0x19fe9c, lpcbData=0x531d74*=0xc8 | out: lpType=0x19ff64*=0x1, lpData="IEnumConnections", lpcbData=0x531d74*=0x11) returned 0x0 [0105.973] LoadLibraryExA (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0105.973] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0105.973] VirtualAlloc (lpAddress=0x0, dwSize=0xf800, flAllocationType=0x3000, flProtect=0x40) returned 0x6f0000 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.974] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.975] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.976] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.977] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.978] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.979] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.980] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.981] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.982] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.983] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.984] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.985] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.986] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.996] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.997] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.997] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.997] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.997] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.998] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.998] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.998] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.998] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.998] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0105.998] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.065] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.066] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.067] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0106.068] LoadIconA (hInstance=0x0, lpIconName=0x2516) returned 0x0 [0108.596] GetStockObject (i=423412) returned 0x0 [0108.596] GetStockObject (i=423412) returned 0x0 [0108.597] GetStockObject (i=423412) returned 0x0 [0108.597] GetStockObject (i=423412) returned 0x0 [0108.597] GetStockObject (i=423412) returned 0x0 [0108.598] GetStockObject (i=423412) returned 0x0 [0108.598] GetStockObject (i=423412) returned 0x0 [0108.599] GetStockObject (i=423412) returned 0x0 [0108.599] GetStockObject (i=423412) returned 0x0 [0108.600] GetStockObject (i=423412) returned 0x0 [0108.600] GetStockObject (i=423412) returned 0x0 [0108.601] GetStockObject (i=423412) returned 0x0 [0108.601] GetStockObject (i=423412) returned 0x0 [0108.602] GetStockObject (i=423412) returned 0x0 [0108.602] GetStockObject (i=423412) returned 0x0 [0108.602] GetStockObject (i=423412) returned 0x0 [0108.603] GetStockObject (i=423412) returned 0x0 [0108.603] GetStockObject (i=423412) returned 0x0 [0108.604] GetStockObject (i=423412) returned 0x0 [0108.604] GetStockObject (i=423412) returned 0x0 [0108.605] GetStockObject (i=423412) returned 0x0 [0108.605] GetStockObject (i=423412) returned 0x0 [0108.606] GetStockObject (i=423412) returned 0x0 [0108.606] GetStockObject (i=423412) returned 0x0 [0108.607] GetStockObject (i=423412) returned 0x0 [0108.607] GetStockObject (i=423412) returned 0x0 [0108.607] GetStockObject (i=423412) returned 0x0 [0108.608] GetStockObject (i=423412) returned 0x0 [0108.608] GetStockObject (i=423412) returned 0x0 [0108.609] GetStockObject (i=423412) returned 0x0 [0108.609] GetStockObject (i=423412) returned 0x0 [0108.610] GetStockObject (i=423412) returned 0x0 [0108.610] GetStockObject (i=423412) returned 0x0 [0108.611] GetStockObject (i=423412) returned 0x0 [0108.611] GetStockObject (i=423412) returned 0x0 [0108.612] GetStockObject (i=423412) returned 0x0 [0108.612] GetStockObject (i=423412) returned 0x0 [0108.613] GetStockObject (i=423412) returned 0x0 [0108.613] GetStockObject (i=423412) returned 0x0 [0108.613] GetStockObject (i=423412) returned 0x0 [0108.614] GetStockObject (i=423412) returned 0x0 [0108.614] GetStockObject (i=423412) returned 0x0 [0108.615] GetStockObject (i=423412) returned 0x0 [0108.615] GetStockObject (i=423412) returned 0x0 [0108.616] GetStockObject (i=423412) returned 0x0 [0108.617] GetStockObject (i=423412) returned 0x0 [0108.618] GetStockObject (i=423412) returned 0x0 [0108.618] GetStockObject (i=423412) returned 0x0 [0108.619] GetStockObject (i=423412) returned 0x0 [0108.619] GetStockObject (i=423412) returned 0x0 [0108.619] GetStockObject (i=423412) returned 0x0 [0108.620] GetStockObject (i=423412) returned 0x0 [0108.620] GetStockObject (i=423412) returned 0x0 [0108.621] GetStockObject (i=423412) returned 0x0 [0108.621] GetStockObject (i=423412) returned 0x0 [0108.622] GetStockObject (i=423412) returned 0x0 [0108.622] GetStockObject (i=423412) returned 0x0 [0108.623] GetStockObject (i=423412) returned 0x0 [0108.623] GetStockObject (i=423412) returned 0x0 [0108.623] GetStockObject (i=423412) returned 0x0 [0108.624] GetStockObject (i=423412) returned 0x0 [0108.624] GetStockObject (i=423412) returned 0x0 [0108.625] GetStockObject (i=423412) returned 0x0 [0108.626] GetStockObject (i=423412) returned 0x0 [0108.626] GetStockObject (i=423412) returned 0x0 [0108.627] GetStockObject (i=423412) returned 0x0 [0108.627] GetStockObject (i=423412) returned 0x0 [0108.627] GetStockObject (i=423412) returned 0x0 [0108.628] GetStockObject (i=423412) returned 0x0 [0108.628] GetStockObject (i=423412) returned 0x0 [0108.629] GetStockObject (i=423412) returned 0x0 [0108.629] GetStockObject (i=423412) returned 0x0 [0108.630] GetStockObject (i=423412) returned 0x0 [0108.630] GetStockObject (i=423412) returned 0x0 [0108.631] GetStockObject (i=423412) returned 0x0 [0108.631] GetStockObject (i=423412) returned 0x0 [0108.631] GetStockObject (i=423412) returned 0x0 [0108.632] GetStockObject (i=423412) returned 0x0 [0108.632] GetStockObject (i=423412) returned 0x0 [0108.633] GetStockObject (i=423412) returned 0x0 [0108.633] GetStockObject (i=423412) returned 0x0 [0108.634] GetStockObject (i=423412) returned 0x0 [0108.634] GetStockObject (i=423412) returned 0x0 [0108.635] GetStockObject (i=423412) returned 0x0 [0108.635] GetStockObject (i=423412) returned 0x0 [0108.635] GetStockObject (i=423412) returned 0x0 [0108.636] GetStockObject (i=423412) returned 0x0 [0108.636] GetStockObject (i=423412) returned 0x0 [0108.637] GetStockObject (i=423412) returned 0x0 [0108.637] GetStockObject (i=423412) returned 0x0 [0108.638] GetStockObject (i=423412) returned 0x0 [0108.638] GetStockObject (i=423412) returned 0x0 [0108.639] GetStockObject (i=423412) returned 0x0 [0108.639] GetStockObject (i=423412) returned 0x0 [0108.640] GetStockObject (i=423412) returned 0x0 [0108.649] GetStockObject (i=423412) returned 0x0 [0108.649] GetStockObject (i=423412) returned 0x0 [0108.650] GetStockObject (i=423412) returned 0x0 [0108.650] GetStockObject (i=423412) returned 0x0 [0108.651] GetStockObject (i=423412) returned 0x0 [0108.651] GetStockObject (i=423412) returned 0x0 [0108.652] GetStockObject (i=423412) returned 0x0 [0108.652] GetStockObject (i=423412) returned 0x0 [0108.652] GetStockObject (i=423412) returned 0x0 [0108.653] GetStockObject (i=423412) returned 0x0 [0108.653] GetStockObject (i=423412) returned 0x0 [0108.654] GetStockObject (i=423412) returned 0x0 [0108.654] GetStockObject (i=423412) returned 0x0 [0108.655] GetStockObject (i=423412) returned 0x0 [0108.655] GetStockObject (i=423412) returned 0x0 [0108.656] GetStockObject (i=423412) returned 0x0 [0108.657] GetStockObject (i=423412) returned 0x0 [0108.657] GetStockObject (i=423412) returned 0x0 [0108.657] GetStockObject (i=423412) returned 0x0 [0108.658] GetStockObject (i=423412) returned 0x0 [0108.658] GetStockObject (i=423412) returned 0x0 [0108.659] GetStockObject (i=423412) returned 0x0 [0108.659] GetStockObject (i=423412) returned 0x0 [0108.660] GetStockObject (i=423412) returned 0x0 [0108.660] GetStockObject (i=423412) returned 0x0 [0108.661] GetStockObject (i=423412) returned 0x0 [0108.661] GetStockObject (i=423412) returned 0x0 [0108.661] GetStockObject (i=423412) returned 0x0 [0108.662] GetStockObject (i=423412) returned 0x0 [0108.662] GetStockObject (i=423412) returned 0x0 [0108.663] GetStockObject (i=423412) returned 0x0 [0108.663] GetStockObject (i=423412) returned 0x0 [0108.664] GetStockObject (i=423412) returned 0x0 [0108.664] GetStockObject (i=423412) returned 0x0 [0108.665] GetStockObject (i=423412) returned 0x0 [0108.665] GetStockObject (i=423412) returned 0x0 [0108.666] GetStockObject (i=423412) returned 0x0 [0108.666] GetStockObject (i=423412) returned 0x0 [0108.666] GetStockObject (i=423412) returned 0x0 [0108.667] GetStockObject (i=423412) returned 0x0 [0108.667] GetStockObject (i=423412) returned 0x0 [0108.668] GetStockObject (i=423412) returned 0x0 [0108.668] GetStockObject (i=423412) returned 0x0 [0108.669] GetStockObject (i=423412) returned 0x0 [0108.669] GetStockObject (i=423412) returned 0x0 [0108.670] GetStockObject (i=423412) returned 0x0 [0108.670] GetStockObject (i=423412) returned 0x0 [0108.671] GetStockObject (i=423412) returned 0x0 [0108.671] GetStockObject (i=423412) returned 0x0 [0108.678] GetStockObject (i=423412) returned 0x0 [0108.678] GetStockObject (i=423412) returned 0x0 [0108.679] GetStockObject (i=423412) returned 0x0 [0108.679] GetStockObject (i=423412) returned 0x0 [0108.680] GetStockObject (i=423412) returned 0x0 [0108.680] GetStockObject (i=423412) returned 0x0 [0108.681] GetStockObject (i=423412) returned 0x0 [0108.681] GetStockObject (i=423412) returned 0x0 [0108.682] GetStockObject (i=423412) returned 0x0 [0108.682] GetStockObject (i=423412) returned 0x0 [0108.683] GetStockObject (i=423412) returned 0x0 [0108.683] GetStockObject (i=423412) returned 0x0 [0108.683] GetStockObject (i=423412) returned 0x0 [0108.684] GetStockObject (i=423412) returned 0x0 [0108.684] GetStockObject (i=423412) returned 0x0 [0108.685] GetStockObject (i=423412) returned 0x0 [0108.685] GetStockObject (i=423412) returned 0x0 [0108.686] GetStockObject (i=423412) returned 0x0 [0108.686] GetStockObject (i=423412) returned 0x0 [0108.687] GetStockObject (i=423412) returned 0x0 [0108.808] GetStockObject (i=423412) returned 0x0 [0108.809] GetStockObject (i=423412) returned 0x0 [0108.809] GetStockObject (i=423412) returned 0x0 [0108.809] GetStockObject (i=423412) returned 0x0 [0108.810] GetStockObject (i=423412) returned 0x0 [0108.810] GetStockObject (i=423412) returned 0x0 [0108.811] GetStockObject (i=423412) returned 0x0 [0108.811] GetStockObject (i=423412) returned 0x0 [0108.812] GetStockObject (i=423412) returned 0x0 [0108.899] GetStockObject (i=423412) returned 0x0 [0108.899] GetStockObject (i=423412) returned 0x0 [0108.900] GetStockObject (i=423412) returned 0x0 [0108.900] GetStockObject (i=423412) returned 0x0 [0108.901] GetStockObject (i=423412) returned 0x0 [0108.901] GetStockObject (i=423412) returned 0x0 [0108.902] GetStockObject (i=423412) returned 0x0 [0108.902] GetStockObject (i=423412) returned 0x0 [0108.903] GetStockObject (i=423412) returned 0x0 [0108.905] GetStockObject (i=423412) returned 0x0 [0108.905] GetStockObject (i=423412) returned 0x0 [0108.906] GetStockObject (i=423412) returned 0x0 [0108.906] GetStockObject (i=423412) returned 0x0 [0108.906] GetStockObject (i=423412) returned 0x0 [0108.907] GetStockObject (i=423412) returned 0x0 [0108.907] GetStockObject (i=423412) returned 0x0 [0108.908] GetStockObject (i=423412) returned 0x0 [0108.908] GetStockObject (i=423412) returned 0x0 [0108.909] GetStockObject (i=423412) returned 0x0 [0108.909] GetStockObject (i=423412) returned 0x0 [0108.910] GetStockObject (i=423412) returned 0x0 [0108.910] GetStockObject (i=423412) returned 0x0 [0108.911] GetStockObject (i=423412) returned 0x0 [0108.911] GetStockObject (i=423412) returned 0x0 [0108.912] GetStockObject (i=423412) returned 0x0 [0108.912] GetStockObject (i=423412) returned 0x0 [0108.912] GetStockObject (i=423412) returned 0x0 [0108.913] GetStockObject (i=423412) returned 0x0 [0108.913] GetStockObject (i=423412) returned 0x0 [0108.914] GetStockObject (i=423412) returned 0x0 [0108.914] GetStockObject (i=423412) returned 0x0 [0108.915] GetStockObject (i=423412) returned 0x0 [0108.915] GetStockObject (i=423412) returned 0x0 [0108.916] GetStockObject (i=423412) returned 0x0 [0108.916] GetStockObject (i=423412) returned 0x0 [0108.917] GetStockObject (i=423412) returned 0x0 [0108.917] GetStockObject (i=423412) returned 0x0 [0108.917] GetStockObject (i=423412) returned 0x0 [0108.918] GetStockObject (i=423412) returned 0x0 [0108.918] GetStockObject (i=423412) returned 0x0 [0108.919] GetStockObject (i=423412) returned 0x0 [0108.919] GetStockObject (i=423412) returned 0x0 [0108.920] GetStockObject (i=423412) returned 0x0 [0108.920] GetStockObject (i=423412) returned 0x0 [0108.921] GetStockObject (i=423412) returned 0x0 [0108.921] GetStockObject (i=423412) returned 0x0 [0108.922] GetStockObject (i=423412) returned 0x0 [0108.922] GetStockObject (i=423412) returned 0x0 [0108.923] GetStockObject (i=423412) returned 0x0 [0108.923] GetStockObject (i=423412) returned 0x0 [0108.924] GetStockObject (i=423412) returned 0x0 [0108.924] GetStockObject (i=423412) returned 0x0 [0108.925] GetStockObject (i=423412) returned 0x0 [0108.925] GetStockObject (i=423412) returned 0x0 [0108.926] GetStockObject (i=423412) returned 0x0 [0108.926] GetStockObject (i=423412) returned 0x0 [0108.926] GetStockObject (i=423412) returned 0x0 [0108.927] GetStockObject (i=423412) returned 0x0 [0108.927] GetStockObject (i=423412) returned 0x0 [0108.928] GetStockObject (i=423412) returned 0x0 [0108.928] GetStockObject (i=423412) returned 0x0 [0108.929] GetStockObject (i=423412) returned 0x0 [0108.929] GetStockObject (i=423412) returned 0x0 [0108.930] GetStockObject (i=423412) returned 0x0 [0108.930] GetStockObject (i=423412) returned 0x0 [0108.931] GetStockObject (i=423412) returned 0x0 [0108.931] GetStockObject (i=423412) returned 0x0 [0108.931] GetStockObject (i=423412) returned 0x0 [0108.932] GetStockObject (i=423412) returned 0x0 [0108.932] GetStockObject (i=423412) returned 0x0 [0108.933] GetStockObject (i=423412) returned 0x0 [0108.933] GetStockObject (i=423412) returned 0x0 [0108.934] GetStockObject (i=423412) returned 0x0 [0108.934] GetStockObject (i=423412) returned 0x0 [0108.935] GetStockObject (i=423412) returned 0x0 [0108.935] GetStockObject (i=423412) returned 0x0 [0121.117] GetProcAddress (hModule=0x74bc0000, lpProcName="LoadLibraryExA") returned 0x74ca6040 [0121.118] LoadLibraryExA (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFree") returned 0x772e69d0 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualProtect") returned 0x772e6a30 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExA") returned 0x772e5aa0 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0121.119] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathA") returned 0x7733efe0 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcatA") returned 0x773270c0 [0121.120] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0121.120] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0121.120] GetProcAddress (hModule=0x74bc0000, lpProcName="VirtualAlloc") returned 0x74cb54c0 [0121.120] VirtualAlloc (lpAddress=0x0, dwSize=0xe800, flAllocationType=0x3000, flProtect=0x40) returned 0x700000 [0121.123] VirtualProtect (in: lpAddress=0x400000, dwSize=0x11000, flNewProtect=0x40, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 1 [0121.126] LoadLibraryExA (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x0) returned 0x77970000 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="NtUnmapViewOfSection") returned 0x779e1fb0 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="NtOpenSection") returned 0x779e2080 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="RtlImageNtHeader") returned 0x779bb4e0 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="NtDeleteFile") returned 0x779e29b0 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="NtClose") returned 0x779e1de0 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="RtlUnwind") returned 0x779d2d30 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="_chkstk") returned 0x779e5780 [0121.127] GetProcAddress (hModule=0x77970000, lpProcName="memcpy") returned 0x779e7b00 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="_snwprintf") returned 0x779e6450 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="memset") returned 0x779e8190 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="wcschr") returned 0x779e9950 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="memcmp") returned 0x779e7aa0 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="NtMapViewOfSection") returned 0x779e1f90 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="NtCreateFile") returned 0x779e2260 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="NtFsControlFile") returned 0x779e20a0 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="_wcslwr") returned 0x779e6c20 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="RtlNtStatusToDosError") returned 0x779c5730 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="RtlInitUnicodeString") returned 0x779e42f0 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="_allmul") returned 0x779e5740 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="_aulldiv") returned 0x779e5960 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="_aulldvrm") returned 0x779e59d0 [0121.128] GetProcAddress (hModule=0x77970000, lpProcName="NtQueryVirtualMemory") returned 0x779e1f40 [0121.128] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x76ba0000 [0121.144] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFindFileNameW") returned 0x76bb3c60 [0121.144] GetProcAddress (hModule=0x76ba0000, lpProcName="StrToIntExW") returned 0x76bb77c0 [0121.144] GetProcAddress (hModule=0x76ba0000, lpProcName="StrCmpNIW") returned 0x76bbcab0 [0121.144] GetProcAddress (hModule=0x76ba0000, lpProcName="StrRChrW") returned 0x76bb84a0 [0121.144] GetProcAddress (hModule=0x76ba0000, lpProcName="StrChrW") returned 0x76bb27c0 [0121.144] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFileExistsW") returned 0x76bb4660 [0121.145] GetProcAddress (hModule=0x76ba0000, lpProcName="PathCombineW") returned 0x76bb8890 [0121.145] GetProcAddress (hModule=0x76ba0000, lpProcName="StrCmpNW") returned 0x76bb2800 [0121.145] GetProcAddress (hModule=0x76ba0000, lpProcName="StrTrimW") returned 0x76bb7300 [0121.145] GetProcAddress (hModule=0x76ba0000, lpProcName="StrStrW") returned 0x76bb7850 [0121.145] GetProcAddress (hModule=0x76ba0000, lpProcName="PathFindExtensionW") returned 0x76bb3c20 [0121.145] LoadLibraryExA (lpLibFileName="MPR.dll", hFile=0x0, dwFlags=0x0) returned 0x742c0000 [0121.148] GetProcAddress (hModule=0x742c0000, lpProcName="WNetAddConnection2W") returned 0x742c3740 [0121.149] GetProcAddress (hModule=0x742c0000, lpProcName="WNetGetUniversalNameW") returned 0x742cf010 [0121.149] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="SetEndOfFile") returned 0x7733f0e0 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="HeapAlloc") returned 0x779b2dc0 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedIncrement") returned 0x772e7420 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="HeapFree") returned 0x772e57f0 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenW") returned 0x772e6c70 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="MoveFileW") returned 0x7731e500 [0121.149] GetProcAddress (hModule=0x772d0000, lpProcName="GetDiskFreeSpaceExW") returned 0x7733eea0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcpyW") returned 0x77327140 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcessHeap") returned 0x772e51f0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemTimeAsFileTime") returned 0x772e5530 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileW") returned 0x7733f3b0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventA") returned 0x7733eb00 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcmpW") returned 0x772e6bb0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcatW") returned 0x773271a0 [0121.150] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersion") returned 0x772e56c0 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="CreateMutexW") returned 0x7733eb70 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="SetEvent") returned 0x7733ec50 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForMultipleObjects") returned 0x7733ec80 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="CreateProcessW") returned 0x772e4610 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObject") returned 0x7733eca0 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="GetExitCodeProcess") returned 0x772e3c60 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateProcess") returned 0x772e67e0 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0121.151] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceCounter") returned 0x772e5da0 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteCriticalSection") returned 0x7799fb90 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileW") returned 0x7733ee40 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="ResetEvent") returned 0x7733ec40 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="FindClose") returned 0x7733ed70 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="EnterCriticalSection") returned 0x779bb2d0 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentDirectoryW") returned 0x772e4e80 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="LeaveCriticalSection") returned 0x779bb250 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSection") returned 0x779caf20 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedDecrement") returned 0x772e73c0 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileW") returned 0x7733edf0 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="ExpandEnvironmentStringsW") returned 0x772e4a40 [0121.152] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalDriveStringsW") returned 0x7733efb0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryW") returned 0x772e5730 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingW") returned 0x772e44b0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathW") returned 0x7733eff0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileTime") returned 0x7733f140 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFile") returned 0x772e5be0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempFileNameW") returned 0x7733efd0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="MultiByteToWideChar") returned 0x772e5c40 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceFrequency") returned 0x772e5dc0 [0121.153] GetProcAddress (hModule=0x772d0000, lpProcName="QueryDosDeviceW") returned 0x7733f080 [0121.154] GetProcAddress (hModule=0x772d0000, lpProcName="GetDriveTypeW") returned 0x7733eed0 [0121.154] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesW") returned 0x7733ef10 [0121.154] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceW") returned 0x75703b20 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="RegEnumKeyW") returned 0x756ff1d0 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGenRandom") returned 0x75700730 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextW") returned 0x756ffa40 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0121.154] GetProcAddress (hModule=0x756e0000, lpProcName="GetSidSubAuthorityCount") returned 0x756ff420 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="GetSidSubAuthority") returned 0x756ff230 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExW") returned 0x756ff530 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="ControlService") returned 0x757126d0 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="RegisterServiceCtrlHandlerW") returned 0x75700940 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="ConvertStringSecurityDescriptorToSecurityDescriptorW") returned 0x756f8d40 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="QueryServiceStatusEx") returned 0x756ffac0 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="SetServiceStatus") returned 0x75700650 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="RegDeleteValueW") returned 0x75700580 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="StartServiceCtrlDispatcherW") returned 0x75700900 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="OpenSCManagerW") returned 0x75700540 [0121.155] GetProcAddress (hModule=0x756e0000, lpProcName="DeleteService") returned 0x75712f50 [0121.156] GetProcAddress (hModule=0x756e0000, lpProcName="CloseServiceHandle") returned 0x756ffc00 [0121.156] GetProcAddress (hModule=0x756e0000, lpProcName="CreateServiceW") returned 0x75712790 [0121.156] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyW") returned 0x756ff460 [0121.156] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x75760000 [0121.420] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteExW") returned 0x758c4730 [0121.420] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x753c0000 [0121.489] GetProcAddress (hModule=0x753c0000, lpProcName="CreateStreamOnHGlobal") returned 0x74a02af0 [0121.490] VirtualProtect (in: lpAddress=0x401000, dwSize=0x7eaf, flNewProtect=0x6f0160, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0121.572] VirtualProtect (in: lpAddress=0x409000, dwSize=0xee4, flNewProtect=0x6f0140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0121.573] VirtualProtect (in: lpAddress=0x40a000, dwSize=0x648, flNewProtect=0x6f0148, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0121.573] VirtualProtect (in: lpAddress=0x40b000, dwSize=0x4708, flNewProtect=0x6f0140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0121.573] VirtualProtect (in: lpAddress=0x410000, dwSize=0x968, flNewProtect=0x6f0140, lpflOldProtect=0x19fbc4 | out: lpflOldProtect=0x19fbc4*=0x2) returned 0 [0121.574] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0121.574] GetProcessHeap () returned 0x7a0000 [0121.574] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x4749) returned 0x7ba068 [0121.720] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19ff54 | out: lpSystemTimeAsFileTime=0x19ff54*(dwLowDateTime=0x16ba2944, dwHighDateTime=0x1d6713e)) [0121.720] QueryPerformanceFrequency (in: lpFrequency=0x19ff5c | out: lpFrequency=0x19ff5c*=100000000) returned 1 [0121.720] QueryPerformanceCounter (in: lpPerformanceCount=0x19ff4c | out: lpPerformanceCount=0x19ff4c*=21764395078) returned 1 [0121.799] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1f4 [0121.799] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0121.799] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x208) returned 0x7be7c0 [0121.799] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x7be7c0, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe" (normalized: "c:\\windows\\syswow64\\manufacturing.exe")) returned 0x25 [0121.799] StrRChrW (lpStart="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe", lpEnd=0x0, wMatch=0x5c) returned="\\Manufacturing.exe" [0121.800] lstrlenW (lpString="Manufacturing.exe") returned 17 [0121.800] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7b5cd8 [0121.800] PathFindExtensionW (pszPath="Manufacturing.exe") returned=".exe" [0121.800] StrChrW (lpStart="Manufacturing", wMatch=0x3a) returned 0x0 [0121.800] RegOpenKeyW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Control", phkResult=0x19ff80 | out: phkResult=0x19ff80*=0x1f8) returned 0x0 [0121.800] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x0, lpName=0x19fd50, cchName=0x104 | out: lpName="ACPI") returned 0x0 [0121.800] lstrlenW (lpString="ACPI") returned 4 [0121.800] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1550 [0121.801] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1, lpName=0x19fd50, cchName=0x104 | out: lpName="AppID") returned 0x0 [0121.801] lstrlenW (lpString="AppID") returned 5 [0121.801] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1430 [0121.801] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b15b0 [0121.801] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2, lpName=0x19fd50, cchName=0x104 | out: lpName="AppReadiness") returned 0x0 [0121.801] lstrlenW (lpString="AppReadiness") returned 12 [0121.801] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b14b0 [0121.801] lstrcmpW (lpString1="app", lpString2="app") returned 0 [0121.905] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b14b0 | out: hHeap=0x7a0000) returned 1 [0121.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7aaef0 [0121.905] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3, lpName=0x19fd50, cchName=0x104 | out: lpName="Arbiters") returned 0x0 [0121.905] lstrlenW (lpString="Arbiters") returned 8 [0121.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7aabf8 [0121.905] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4, lpName=0x19fd50, cchName=0x104 | out: lpName="BackupRestore") returned 0x0 [0121.905] lstrlenW (lpString="BackupRestore") returned 13 [0121.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7aae28 [0121.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7aac20 [0121.905] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5, lpName=0x19fd50, cchName=0x104 | out: lpName="BitLocker") returned 0x0 [0121.905] lstrlenW (lpString="BitLocker") returned 9 [0121.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1530 [0121.905] lstrcmpW (lpString1="app", lpString2="bit") returned -1 [0121.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7aae50 [0121.906] lstrcmpW (lpString1="backup", lpString2="locker") returned -1 [0121.906] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6, lpName=0x19fd50, cchName=0x104 | out: lpName="CI") returned 0x0 [0121.906] lstrlenW (lpString="CI") returned 2 [0121.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b1630 [0121.906] lstrcmpW (lpString1="id", lpString2="ci") returned 1 [0121.906] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x7, lpName=0x19fd50, cchName=0x104 | out: lpName="Class") returned 0x0 [0121.906] lstrlenW (lpString="Class") returned 5 [0121.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1450 [0121.906] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x8, lpName=0x19fd50, cchName=0x104 | out: lpName="CMF") returned 0x0 [0121.906] lstrlenW (lpString="CMF") returned 3 [0121.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1650 [0121.906] lstrcmpW (lpString1="app", lpString2="cmf") returned -1 [0121.906] lstrcmpW (lpString1="bit", lpString2="cmf") returned -1 [0121.906] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x9, lpName=0x19fd50, cchName=0x104 | out: lpName="CoDeviceInstallers") returned 0x0 [0121.906] lstrlenW (lpString="CoDeviceInstallers") returned 18 [0121.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b1330 [0121.906] lstrcmpW (lpString1="id", lpString2="co") returned 1 [0121.906] lstrcmpW (lpString1="ci", lpString2="co") returned -1 [0121.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7beac8 [0121.906] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.906] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7a5b30 [0121.906] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0xa, lpName=0x19fd50, cchName=0x104 | out: lpName="COM Name Arbiter") returned 0x0 [0121.907] lstrlenW (lpString="COM Name Arbiter") returned 16 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b15d0 [0121.907] lstrcmpW (lpString1="app", lpString2="com") returned -1 [0121.907] lstrcmpW (lpString1="bit", lpString2="com") returned -1 [0121.907] lstrcmpW (lpString1="cmf", lpString2="com") returned -1 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1670 [0121.907] lstrcmpW (lpString1="acpi", lpString2="name") returned -1 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bedc0 [0121.907] lstrcmpW (lpString1="restore", lpString2="arbiter") returned 1 [0121.907] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0xb, lpName=0x19fd50, cchName=0x104 | out: lpName="CommonGlobUserSettings") returned 0x0 [0121.907] lstrlenW (lpString="CommonGlobUserSettings") returned 22 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bebe0 [0121.907] lstrcmpW (lpString1="backup", lpString2="common") returned -1 [0121.907] lstrcmpW (lpString1="locker", lpString2="common") returned 1 [0121.907] lstrcmpW (lpString1="device", lpString2="common") returned 1 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b13b0 [0121.907] lstrcmpW (lpString1="acpi", lpString2="glob") returned -1 [0121.907] lstrcmpW (lpString1="name", lpString2="glob") returned 1 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1490 [0121.907] lstrcmpW (lpString1="acpi", lpString2="user") returned -1 [0121.907] lstrcmpW (lpString1="name", lpString2="user") returned -1 [0121.907] lstrcmpW (lpString1="glob", lpString2="user") returned -1 [0121.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7beb90 [0121.908] lstrcmpW (lpString1="arbiters", lpString2="settings") returned -1 [0121.908] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0xc, lpName=0x19fd50, cchName=0x104 | out: lpName="Compatibility") returned 0x0 [0121.908] lstrlenW (lpString="Compatibility") returned 13 [0121.908] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28) returned 0x7bf380 [0121.908] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0xd, lpName=0x19fd50, cchName=0x104 | out: lpName="ComputerName") returned 0x0 [0121.908] lstrlenW (lpString="ComputerName") returned 12 [0121.908] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7beb18 [0121.908] lstrcmpW (lpString1="arbiters", lpString2="computer") returned -1 [0121.908] lstrcmpW (lpString1="settings", lpString2="computer") returned 1 [0121.908] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b14b0 [0121.908] lstrcmpW (lpString1="acpi", lpString2="name") returned -1 [0121.908] lstrcmpW (lpString1="name", lpString2="name") returned 0 [0121.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b14b0 | out: hHeap=0x7a0000) returned 1 [0121.908] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0xe, lpName=0x19fd50, cchName=0x104 | out: lpName="ContentIndex") returned 0x0 [0121.908] lstrlenW (lpString="ContentIndex") returned 12 [0121.908] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bebb8 [0121.909] lstrcmpW (lpString1="restore", lpString2="content") returned 1 [0121.909] lstrcmpW (lpString1="arbiter", lpString2="content") returned -1 [0121.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b15f0 [0121.909] lstrcmpW (lpString1="class", lpString2="index") returned -1 [0121.909] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0xf, lpName=0x19fd50, cchName=0x104 | out: lpName="CrashControl") returned 0x0 [0121.909] lstrlenW (lpString="CrashControl") returned 12 [0121.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b14b0 [0121.909] lstrcmpW (lpString1="class", lpString2="crash") returned -1 [0121.909] lstrcmpW (lpString1="index", lpString2="crash") returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7beaf0 [0121.909] lstrcmpW (lpString1="restore", lpString2="control") returned 1 [0121.909] lstrcmpW (lpString1="arbiter", lpString2="control") returned -1 [0121.909] lstrcmpW (lpString1="content", lpString2="control") returned -1 [0121.909] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x10, lpName=0x19fd50, cchName=0x104 | out: lpName="Cryptography") returned 0x0 [0121.909] lstrlenW (lpString="Cryptography") returned 12 [0121.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26) returned 0x7bf200 [0121.909] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x11, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceClasses") returned 0x0 [0121.909] lstrlenW (lpString="DeviceClasses") returned 13 [0121.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7beb40 [0121.909] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.909] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.909] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0121.909] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beb40 | out: hHeap=0x7a0000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bec08 [0121.909] lstrcmpW (lpString1="restore", lpString2="classes") returned 1 [0121.910] lstrcmpW (lpString1="arbiter", lpString2="classes") returned -1 [0121.910] lstrcmpW (lpString1="content", lpString2="classes") returned 1 [0121.910] lstrcmpW (lpString1="control", lpString2="classes") returned 1 [0121.910] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x12, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceContainerPropertyUpdateEvents") returned 0x0 [0121.910] lstrlenW (lpString="DeviceContainerPropertyUpdateEvents") returned 35 [0121.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bec30 [0121.910] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.910] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.910] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0121.910] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bec30 | out: hHeap=0x7a0000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bea50 [0121.910] lstrcmpW (lpString1="readiness", lpString2="container") returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7beb40 [0121.910] lstrcmpW (lpString1="arbiters", lpString2="property") returned -1 [0121.910] lstrcmpW (lpString1="settings", lpString2="property") returned 1 [0121.910] lstrcmpW (lpString1="computer", lpString2="property") returned -1 [0121.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7beca8 [0121.910] lstrcmpW (lpString1="backup", lpString2="update") returned -1 [0121.910] lstrcmpW (lpString1="locker", lpString2="update") returned -1 [0121.910] lstrcmpW (lpString1="device", lpString2="update") returned -1 [0121.910] lstrcmpW (lpString1="common", lpString2="update") returned -1 [0121.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bed20 [0121.911] lstrcmpW (lpString1="backup", lpString2="events") returned -1 [0121.911] lstrcmpW (lpString1="locker", lpString2="events") returned 1 [0121.911] lstrcmpW (lpString1="device", lpString2="events") returned -1 [0121.911] lstrcmpW (lpString1="common", lpString2="events") returned -1 [0121.911] lstrcmpW (lpString1="update", lpString2="events") returned 1 [0121.911] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x13, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceContainers") returned 0x0 [0121.911] lstrlenW (lpString="DeviceContainers") returned 16 [0121.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7beb68 [0121.911] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.911] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.911] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0121.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beb68 | out: hHeap=0x7a0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf4d0 [0121.911] lstrcmpW (lpString1="installers", lpString2="containers") returned 1 [0121.911] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x14, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceGuard") returned 0x0 [0121.911] lstrlenW (lpString="DeviceGuard") returned 11 [0121.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bee60 [0121.911] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.911] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.911] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0121.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bee60 | out: hHeap=0x7a0000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b13f0 [0121.912] lstrcmpW (lpString1="class", lpString2="guard") returned -1 [0121.912] lstrcmpW (lpString1="index", lpString2="guard") returned 1 [0121.912] lstrcmpW (lpString1="crash", lpString2="guard") returned -1 [0121.912] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x15, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceMigration") returned 0x0 [0121.912] lstrlenW (lpString="DeviceMigration") returned 15 [0121.912] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bea00 [0121.912] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.912] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.912] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0121.912] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea00 | out: hHeap=0x7a0000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bec30 [0121.912] lstrcmpW (lpString1="readiness", lpString2="migration") returned 1 [0121.912] lstrcmpW (lpString1="container", lpString2="migration") returned -1 [0121.912] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x16, lpName=0x19fd50, cchName=0x104 | out: lpName="DeviceOverrides") returned 0x0 [0121.912] lstrlenW (lpString="DeviceOverrides") returned 15 [0121.912] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bea78 [0121.912] lstrcmpW (lpString1="backup", lpString2="device") returned -1 [0121.912] lstrcmpW (lpString1="locker", lpString2="device") returned 1 [0121.912] lstrcmpW (lpString1="device", lpString2="device") returned 0 [0121.912] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x7a0000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7beeb0 [0121.912] lstrcmpW (lpString1="readiness", lpString2="overrides") returned 1 [0121.912] lstrcmpW (lpString1="container", lpString2="overrides") returned -1 [0121.912] lstrcmpW (lpString1="migration", lpString2="overrides") returned -1 [0121.912] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x17, lpName=0x19fd50, cchName=0x104 | out: lpName="DevQuery") returned 0x0 [0121.913] lstrlenW (lpString="DevQuery") returned 8 [0121.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b16b0 [0121.913] lstrcmpW (lpString1="app", lpString2="dev") returned -1 [0121.913] lstrcmpW (lpString1="bit", lpString2="dev") returned -1 [0121.913] lstrcmpW (lpString1="cmf", lpString2="dev") returned -1 [0121.913] lstrcmpW (lpString1="com", lpString2="dev") returned -1 [0121.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b12f0 [0121.913] lstrcmpW (lpString1="class", lpString2="query") returned -1 [0121.913] lstrcmpW (lpString1="index", lpString2="query") returned -1 [0121.913] lstrcmpW (lpString1="crash", lpString2="query") returned -1 [0121.913] lstrcmpW (lpString1="guard", lpString2="query") returned -1 [0121.913] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x18, lpName=0x19fd50, cchName=0x104 | out: lpName="Diagnostics") returned 0x0 [0121.913] lstrlenW (lpString="Diagnostics") returned 11 [0121.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7bf2f0 [0121.913] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x19, lpName=0x19fd50, cchName=0x104 | out: lpName="DmaSecurity") returned 0x0 [0121.913] lstrlenW (lpString="DmaSecurity") returned 11 [0121.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b14f0 [0121.913] lstrcmpW (lpString1="app", lpString2="dma") returned -1 [0121.913] lstrcmpW (lpString1="bit", lpString2="dma") returned -1 [0121.913] lstrcmpW (lpString1="cmf", lpString2="dma") returned -1 [0121.913] lstrcmpW (lpString1="com", lpString2="dma") returned -1 [0121.913] lstrcmpW (lpString1="dev", lpString2="dma") returned -1 [0121.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7beaa0 [0121.914] lstrcmpW (lpString1="arbiters", lpString2="security") returned -1 [0121.914] lstrcmpW (lpString1="settings", lpString2="security") returned 1 [0121.914] lstrcmpW (lpString1="computer", lpString2="security") returned -1 [0121.914] lstrcmpW (lpString1="property", lpString2="security") returned -1 [0121.914] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1a, lpName=0x19fd50, cchName=0x104 | out: lpName="EarlyLaunch") returned 0x0 [0121.914] lstrlenW (lpString="EarlyLaunch") returned 11 [0121.914] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b14d0 [0121.914] lstrcmpW (lpString1="class", lpString2="early") returned -1 [0121.914] lstrcmpW (lpString1="index", lpString2="early") returned 1 [0121.914] lstrcmpW (lpString1="crash", lpString2="early") returned -1 [0121.914] lstrcmpW (lpString1="guard", lpString2="early") returned 1 [0121.914] lstrcmpW (lpString1="query", lpString2="early") returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bede8 [0121.914] lstrcmpW (lpString1="backup", lpString2="launch") returned -1 [0121.914] lstrcmpW (lpString1="locker", lpString2="launch") returned 1 [0121.914] lstrcmpW (lpString1="device", lpString2="launch") returned -1 [0121.914] lstrcmpW (lpString1="common", lpString2="launch") returned -1 [0121.914] lstrcmpW (lpString1="update", lpString2="launch") returned 1 [0121.914] lstrcmpW (lpString1="events", lpString2="launch") returned -1 [0121.914] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1b, lpName=0x19fd50, cchName=0x104 | out: lpName="EAS") returned 0x0 [0121.914] lstrlenW (lpString="EAS") returned 3 [0121.914] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1310 [0121.915] lstrcmpW (lpString1="app", lpString2="eas") returned -1 [0121.915] lstrcmpW (lpString1="bit", lpString2="eas") returned -1 [0121.915] lstrcmpW (lpString1="cmf", lpString2="eas") returned -1 [0121.915] lstrcmpW (lpString1="com", lpString2="eas") returned -1 [0121.915] lstrcmpW (lpString1="dev", lpString2="eas") returned -1 [0121.915] lstrcmpW (lpString1="dma", lpString2="eas") returned -1 [0121.915] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1c, lpName=0x19fd50, cchName=0x104 | out: lpName="Els") returned 0x0 [0121.915] lstrlenW (lpString="Els") returned 3 [0121.915] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1590 [0121.915] lstrcmpW (lpString1="app", lpString2="els") returned -1 [0121.915] lstrcmpW (lpString1="bit", lpString2="els") returned -1 [0121.915] lstrcmpW (lpString1="cmf", lpString2="els") returned -1 [0121.915] lstrcmpW (lpString1="com", lpString2="els") returned -1 [0121.915] lstrcmpW (lpString1="dev", lpString2="els") returned -1 [0121.915] lstrcmpW (lpString1="dma", lpString2="els") returned -1 [0121.915] lstrcmpW (lpString1="eas", lpString2="els") returned -1 [0121.915] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1d, lpName=0x19fd50, cchName=0x104 | out: lpName="Errata") returned 0x0 [0121.915] lstrlenW (lpString="Errata") returned 6 [0121.915] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7beed8 [0121.915] lstrcmpW (lpString1="backup", lpString2="errata") returned -1 [0121.915] lstrcmpW (lpString1="locker", lpString2="errata") returned 1 [0121.915] lstrcmpW (lpString1="device", lpString2="errata") returned -1 [0121.915] lstrcmpW (lpString1="common", lpString2="errata") returned -1 [0121.916] lstrcmpW (lpString1="update", lpString2="errata") returned 1 [0121.916] lstrcmpW (lpString1="events", lpString2="errata") returned 1 [0121.916] lstrcmpW (lpString1="launch", lpString2="errata") returned 1 [0121.916] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1e, lpName=0x19fd50, cchName=0x104 | out: lpName="FileSystem") returned 0x0 [0121.916] lstrlenW (lpString="FileSystem") returned 10 [0121.916] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1350 [0121.916] lstrcmpW (lpString1="acpi", lpString2="file") returned -1 [0121.916] lstrcmpW (lpString1="name", lpString2="file") returned 1 [0121.916] lstrcmpW (lpString1="glob", lpString2="file") returned 1 [0121.916] lstrcmpW (lpString1="user", lpString2="file") returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bed98 [0121.916] lstrcmpW (lpString1="backup", lpString2="system") returned -1 [0121.916] lstrcmpW (lpString1="locker", lpString2="system") returned -1 [0121.916] lstrcmpW (lpString1="device", lpString2="system") returned -1 [0121.916] lstrcmpW (lpString1="common", lpString2="system") returned -1 [0121.916] lstrcmpW (lpString1="update", lpString2="system") returned 1 [0121.916] lstrcmpW (lpString1="events", lpString2="system") returned -1 [0121.916] lstrcmpW (lpString1="launch", lpString2="system") returned -1 [0121.916] lstrcmpW (lpString1="errata", lpString2="system") returned -1 [0121.916] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x1f, lpName=0x19fd50, cchName=0x104 | out: lpName="FileSystemUtilities") returned 0x0 [0121.916] lstrlenW (lpString="FileSystemUtilities") returned 19 [0121.916] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1370 [0121.917] lstrcmpW (lpString1="acpi", lpString2="file") returned -1 [0121.917] lstrcmpW (lpString1="name", lpString2="file") returned 1 [0121.917] lstrcmpW (lpString1="glob", lpString2="file") returned 1 [0121.917] lstrcmpW (lpString1="user", lpString2="file") returned 1 [0121.917] lstrcmpW (lpString1="file", lpString2="file") returned 0 [0121.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1370 | out: hHeap=0x7a0000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bec58 [0121.917] lstrcmpW (lpString1="backup", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="locker", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="device", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="common", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="update", lpString2="system") returned 1 [0121.917] lstrcmpW (lpString1="events", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="launch", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="errata", lpString2="system") returned -1 [0121.917] lstrcmpW (lpString1="system", lpString2="system") returned 0 [0121.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bec58 | out: hHeap=0x7a0000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bec58 [0121.917] lstrcmpW (lpString1="readiness", lpString2="utilities") returned -1 [0121.917] lstrcmpW (lpString1="container", lpString2="utilities") returned -1 [0121.917] lstrcmpW (lpString1="migration", lpString2="utilities") returned -1 [0121.917] lstrcmpW (lpString1="overrides", lpString2="utilities") returned -1 [0121.917] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x20, lpName=0x19fd50, cchName=0x104 | out: lpName="GraphicsDrivers") returned 0x0 [0121.918] lstrlenW (lpString="GraphicsDrivers") returned 15 [0121.918] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7beb68 [0121.918] lstrcmpW (lpString1="arbiters", lpString2="graphics") returned -1 [0121.918] lstrcmpW (lpString1="settings", lpString2="graphics") returned 1 [0121.918] lstrcmpW (lpString1="computer", lpString2="graphics") returned -1 [0121.918] lstrcmpW (lpString1="property", lpString2="graphics") returned 1 [0121.918] lstrcmpW (lpString1="security", lpString2="graphics") returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bed70 [0121.918] lstrcmpW (lpString1="restore", lpString2="drivers") returned 1 [0121.918] lstrcmpW (lpString1="arbiter", lpString2="drivers") returned -1 [0121.918] lstrcmpW (lpString1="content", lpString2="drivers") returned -1 [0121.918] lstrcmpW (lpString1="control", lpString2="drivers") returned -1 [0121.918] lstrcmpW (lpString1="classes", lpString2="drivers") returned -1 [0121.918] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x21, lpName=0x19fd50, cchName=0x104 | out: lpName="GroupOrderList") returned 0x0 [0121.918] lstrlenW (lpString="GroupOrderList") returned 14 [0121.918] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1410 [0121.918] lstrcmpW (lpString1="class", lpString2="group") returned -1 [0121.918] lstrcmpW (lpString1="index", lpString2="group") returned 1 [0121.918] lstrcmpW (lpString1="crash", lpString2="group") returned -1 [0121.918] lstrcmpW (lpString1="guard", lpString2="group") returned 1 [0121.918] lstrcmpW (lpString1="query", lpString2="group") returned 1 [0121.918] lstrcmpW (lpString1="early", lpString2="group") returned -1 [0121.918] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1510 [0121.919] lstrcmpW (lpString1="class", lpString2="order") returned -1 [0121.919] lstrcmpW (lpString1="index", lpString2="order") returned -1 [0121.919] lstrcmpW (lpString1="crash", lpString2="order") returned -1 [0121.919] lstrcmpW (lpString1="guard", lpString2="order") returned -1 [0121.919] lstrcmpW (lpString1="query", lpString2="order") returned 1 [0121.919] lstrcmpW (lpString1="early", lpString2="order") returned -1 [0121.919] lstrcmpW (lpString1="group", lpString2="order") returned -1 [0121.919] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1370 [0121.919] lstrcmpW (lpString1="acpi", lpString2="list") returned -1 [0121.919] lstrcmpW (lpString1="name", lpString2="list") returned 1 [0121.919] lstrcmpW (lpString1="glob", lpString2="list") returned -1 [0121.919] lstrcmpW (lpString1="user", lpString2="list") returned 1 [0121.919] lstrcmpW (lpString1="file", lpString2="list") returned -1 [0121.919] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x22, lpName=0x19fd50, cchName=0x104 | out: lpName="HAL") returned 0x0 [0121.919] lstrlenW (lpString="HAL") returned 3 [0121.919] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1570 [0121.919] lstrcmpW (lpString1="app", lpString2="hal") returned -1 [0121.919] lstrcmpW (lpString1="bit", lpString2="hal") returned -1 [0121.919] lstrcmpW (lpString1="cmf", lpString2="hal") returned -1 [0121.919] lstrcmpW (lpString1="com", lpString2="hal") returned -1 [0121.919] lstrcmpW (lpString1="dev", lpString2="hal") returned -1 [0121.920] lstrcmpW (lpString1="dma", lpString2="hal") returned -1 [0121.920] lstrcmpW (lpString1="eas", lpString2="hal") returned -1 [0121.920] lstrcmpW (lpString1="els", lpString2="hal") returned -1 [0121.920] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x23, lpName=0x19fd50, cchName=0x104 | out: lpName="IDConfigDB") returned 0x0 [0121.920] lstrlenW (lpString="IDConfigDB") returned 10 [0121.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bee88 [0121.920] lstrcmpW (lpString1="arbiters", lpString2="idconfig") returned -1 [0121.920] lstrcmpW (lpString1="settings", lpString2="idconfig") returned 1 [0121.920] lstrcmpW (lpString1="computer", lpString2="idconfig") returned -1 [0121.920] lstrcmpW (lpString1="property", lpString2="idconfig") returned 1 [0121.920] lstrcmpW (lpString1="security", lpString2="idconfig") returned 1 [0121.920] lstrcmpW (lpString1="graphics", lpString2="idconfig") returned -1 [0121.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b1750 [0121.920] lstrcmpW (lpString1="id", lpString2="db") returned 1 [0121.920] lstrcmpW (lpString1="ci", lpString2="db") returned -1 [0121.920] lstrcmpW (lpString1="co", lpString2="db") returned -1 [0121.920] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x24, lpName=0x19fd50, cchName=0x104 | out: lpName="InitialMachineConfig") returned 0x0 [0121.920] lstrlenW (lpString="InitialMachineConfig") returned 20 [0121.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bee60 [0121.920] lstrcmpW (lpString1="restore", lpString2="initial") returned 1 [0121.920] lstrcmpW (lpString1="arbiter", lpString2="initial") returned -1 [0121.920] lstrcmpW (lpString1="content", lpString2="initial") returned -1 [0121.920] lstrcmpW (lpString1="control", lpString2="initial") returned -1 [0121.921] lstrcmpW (lpString1="classes", lpString2="initial") returned -1 [0121.921] lstrcmpW (lpString1="drivers", lpString2="initial") returned -1 [0121.921] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bec80 [0121.921] lstrcmpW (lpString1="restore", lpString2="machine") returned 1 [0121.921] lstrcmpW (lpString1="arbiter", lpString2="machine") returned -1 [0121.921] lstrcmpW (lpString1="content", lpString2="machine") returned -1 [0121.921] lstrcmpW (lpString1="control", lpString2="machine") returned -1 [0121.921] lstrcmpW (lpString1="classes", lpString2="machine") returned -1 [0121.921] lstrcmpW (lpString1="drivers", lpString2="machine") returned -1 [0121.921] lstrcmpW (lpString1="initial", lpString2="machine") returned -1 [0121.921] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7becd0 [0121.921] lstrcmpW (lpString1="backup", lpString2="config") returned -1 [0121.921] lstrcmpW (lpString1="locker", lpString2="config") returned 1 [0121.921] lstrcmpW (lpString1="device", lpString2="config") returned 1 [0121.921] lstrcmpW (lpString1="common", lpString2="config") returned -1 [0121.921] lstrcmpW (lpString1="update", lpString2="config") returned 1 [0121.921] lstrcmpW (lpString1="events", lpString2="config") returned 1 [0121.921] lstrcmpW (lpString1="launch", lpString2="config") returned 1 [0121.921] lstrcmpW (lpString1="errata", lpString2="config") returned 1 [0121.921] lstrcmpW (lpString1="system", lpString2="config") returned 1 [0121.921] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x25, lpName=0x19fd50, cchName=0x104 | out: lpName="IPMI") returned 0x0 [0121.921] lstrlenW (lpString="IPMI") returned 4 [0121.922] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b19f0 [0121.922] lstrcmpW (lpString1="acpi", lpString2="ipmi") returned -1 [0121.922] lstrcmpW (lpString1="name", lpString2="ipmi") returned 1 [0121.922] lstrcmpW (lpString1="glob", lpString2="ipmi") returned -1 [0121.922] lstrcmpW (lpString1="user", lpString2="ipmi") returned 1 [0121.922] lstrcmpW (lpString1="file", lpString2="ipmi") returned -1 [0121.922] lstrcmpW (lpString1="list", lpString2="ipmi") returned 1 [0121.922] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x26, lpName=0x19fd50, cchName=0x104 | out: lpName="Keyboard Layout") returned 0x0 [0121.922] lstrlenW (lpString="Keyboard Layout") returned 15 [0121.922] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bee10 [0121.922] lstrcmpW (lpString1="arbiters", lpString2="keyboard") returned -1 [0121.922] lstrcmpW (lpString1="settings", lpString2="keyboard") returned 1 [0121.922] lstrcmpW (lpString1="computer", lpString2="keyboard") returned -1 [0121.922] lstrcmpW (lpString1="property", lpString2="keyboard") returned 1 [0121.922] lstrcmpW (lpString1="security", lpString2="keyboard") returned 1 [0121.922] lstrcmpW (lpString1="graphics", lpString2="keyboard") returned -1 [0121.922] lstrcmpW (lpString1="idconfig", lpString2="keyboard") returned -1 [0121.922] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7becf8 [0121.922] lstrcmpW (lpString1="backup", lpString2="layout") returned -1 [0121.922] lstrcmpW (lpString1="locker", lpString2="layout") returned 1 [0121.922] lstrcmpW (lpString1="device", lpString2="layout") returned -1 [0121.922] lstrcmpW (lpString1="common", lpString2="layout") returned -1 [0121.922] lstrcmpW (lpString1="update", lpString2="layout") returned 1 [0121.923] lstrcmpW (lpString1="events", lpString2="layout") returned -1 [0121.923] lstrcmpW (lpString1="launch", lpString2="layout") returned -1 [0121.923] lstrcmpW (lpString1="errata", lpString2="layout") returned -1 [0121.923] lstrcmpW (lpString1="system", lpString2="layout") returned 1 [0121.923] lstrcmpW (lpString1="config", lpString2="layout") returned -1 [0121.923] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x27, lpName=0x19fd50, cchName=0x104 | out: lpName="Keyboard Layouts") returned 0x0 [0121.923] lstrlenW (lpString="Keyboard Layouts") returned 16 [0121.923] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bea00 [0121.923] lstrcmpW (lpString1="arbiters", lpString2="keyboard") returned -1 [0121.923] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea00 | out: hHeap=0x7a0000) returned 1 [0121.923] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bea00 [0121.923] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x28, lpName=0x19fd50, cchName=0x104 | out: lpName="Lsa") returned 0x0 [0121.924] lstrlenW (lpString="Lsa") returned 3 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b17d0 [0121.924] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x29, lpName=0x19fd50, cchName=0x104 | out: lpName="LsaExtensionConfig") returned 0x0 [0121.924] lstrlenW (lpString="LsaExtensionConfig") returned 18 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b17f0 [0121.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b17f0 | out: hHeap=0x7a0000) returned 1 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bed48 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bea28 [0121.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea28 | out: hHeap=0x7a0000) returned 1 [0121.924] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2a, lpName=0x19fd50, cchName=0x104 | out: lpName="LsaInformation") returned 0x0 [0121.924] lstrlenW (lpString="LsaInformation") returned 14 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1910 [0121.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1910 | out: hHeap=0x7a0000) returned 1 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7bf320 [0121.924] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2b, lpName=0x19fd50, cchName=0x104 | out: lpName="ManufacturingMode") returned 0x0 [0121.924] lstrlenW (lpString="ManufacturingMode") returned 17 [0121.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28) returned 0x7bf3b0 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b19d0 [0121.925] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2c, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaCategories") returned 0x0 [0121.925] lstrlenW (lpString="MediaCategories") returned 15 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1a50 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf230 [0121.925] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2d, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaInterfaces") returned 0x0 [0121.925] lstrlenW (lpString="MediaInterfaces") returned 15 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1850 [0121.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x7a0000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf290 [0121.925] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2e, lpName=0x19fd50, cchName=0x104 | out: lpName="MediaProperties") returned 0x0 [0121.925] lstrlenW (lpString="MediaProperties") returned 15 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1930 [0121.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1930 | out: hHeap=0x7a0000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf410 [0121.925] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x2f, lpName=0x19fd50, cchName=0x104 | out: lpName="MSDTC") returned 0x0 [0121.925] lstrlenW (lpString="MSDTC") returned 5 [0121.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1710 [0121.925] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x30, lpName=0x19fd50, cchName=0x104 | out: lpName="MUI") returned 0x0 [0121.925] lstrlenW (lpString="MUI") returned 3 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1890 [0121.926] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x31, lpName=0x19fd50, cchName=0x104 | out: lpName="NetDiagFx") returned 0x0 [0121.926] lstrlenW (lpString="NetDiagFx") returned 9 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1a70 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1870 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b17f0 [0121.926] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x32, lpName=0x19fd50, cchName=0x104 | out: lpName="NetDrivers") returned 0x0 [0121.926] lstrlenW (lpString="NetDrivers") returned 10 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b16f0 [0121.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b16f0 | out: hHeap=0x7a0000) returned 1 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bee38 [0121.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bee38 | out: hHeap=0x7a0000) returned 1 [0121.926] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x33, lpName=0x19fd50, cchName=0x104 | out: lpName="NetProvision") returned 0x0 [0121.926] lstrlenW (lpString="NetProvision") returned 12 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b18d0 [0121.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b18d0 | out: hHeap=0x7a0000) returned 1 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bee38 [0121.926] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x34, lpName=0x19fd50, cchName=0x104 | out: lpName="NetTrace") returned 0x0 [0121.926] lstrlenW (lpString="NetTrace") returned 8 [0121.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1990 [0121.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1990 | out: hHeap=0x7a0000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1850 [0121.927] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x35, lpName=0x19fd50, cchName=0x104 | out: lpName="Network") returned 0x0 [0121.927] lstrlenW (lpString="Network") returned 7 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bea28 [0121.927] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x36, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkProvider") returned 0x0 [0121.927] lstrlenW (lpString="NetworkProvider") returned 15 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bea78 [0121.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x7a0000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bea78 [0121.927] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x37, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkSetup2") returned 0x0 [0121.927] lstrlenW (lpString="NetworkSetup2") returned 13 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7beff0 [0121.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beff0 | out: hHeap=0x7a0000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7beff0 [0121.927] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x38, lpName=0x19fd50, cchName=0x104 | out: lpName="NetworkUxManager") returned 0x0 [0121.927] lstrlenW (lpString="NetworkUxManager") returned 16 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bf018 [0121.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf018 | out: hHeap=0x7a0000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b18b0 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bf180 [0121.928] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x39, lpName=0x19fd50, cchName=0x104 | out: lpName="Nls") returned 0x0 [0121.928] lstrlenW (lpString="Nls") returned 3 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1a10 [0121.928] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3a, lpName=0x19fd50, cchName=0x104 | out: lpName="NodeInterfaces") returned 0x0 [0121.928] lstrlenW (lpString="NodeInterfaces") returned 14 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1730 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf260 [0121.928] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf260 | out: hHeap=0x7a0000) returned 1 [0121.928] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3b, lpName=0x19fd50, cchName=0x104 | out: lpName="Notifications") returned 0x0 [0121.928] lstrlenW (lpString="Notifications") returned 13 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28) returned 0x7bf440 [0121.928] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3c, lpName=0x19fd50, cchName=0x104 | out: lpName="Nsi") returned 0x0 [0121.928] lstrlenW (lpString="Nsi") returned 3 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1a30 [0121.928] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3d, lpName=0x19fd50, cchName=0x104 | out: lpName="OSExtensionDatabase") returned 0x0 [0121.928] lstrlenW (lpString="OSExtensionDatabase") returned 19 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7bf470 [0121.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bf108 [0121.929] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3e, lpName=0x19fd50, cchName=0x104 | out: lpName="PnP") returned 0x0 [0121.929] lstrlenW (lpString="PnP") returned 3 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b18d0 [0121.929] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x3f, lpName=0x19fd50, cchName=0x104 | out: lpName="Power") returned 0x0 [0121.929] lstrlenW (lpString="Power") returned 5 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b16f0 [0121.929] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x40, lpName=0x19fd50, cchName=0x104 | out: lpName="Print") returned 0x0 [0121.929] lstrlenW (lpString="Print") returned 5 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1a90 [0121.929] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x41, lpName=0x19fd50, cchName=0x104 | out: lpName="PriorityControl") returned 0x0 [0121.929] lstrlenW (lpString="PriorityControl") returned 15 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bf018 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bef28 [0121.929] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef28 | out: hHeap=0x7a0000) returned 1 [0121.929] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x42, lpName=0x19fd50, cchName=0x104 | out: lpName="ProductOptions") returned 0x0 [0121.929] lstrlenW (lpString="ProductOptions") returned 14 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bf090 [0121.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7befc8 [0121.929] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x43, lpName=0x19fd50, cchName=0x104 | out: lpName="RadioManagement") returned 0x0 [0121.930] lstrlenW (lpString="RadioManagement") returned 15 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1770 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf3e0 [0121.930] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x44, lpName=0x19fd50, cchName=0x104 | out: lpName="Remote Assistance") returned 0x0 [0121.930] lstrlenW (lpString="Remote Assistance") returned 17 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf1a8 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf4a0 [0121.930] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x45, lpName=0x19fd50, cchName=0x104 | out: lpName="RetailDemo") returned 0x0 [0121.930] lstrlenW (lpString="RetailDemo") returned 10 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bef28 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1950 [0121.930] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x46, lpName=0x19fd50, cchName=0x104 | out: lpName="SafeBoot") returned 0x0 [0121.930] lstrlenW (lpString="SafeBoot") returned 8 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1790 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1810 [0121.930] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x47, lpName=0x19fd50, cchName=0x104 | out: lpName="SAM") returned 0x0 [0121.930] lstrlenW (lpString="SAM") returned 3 [0121.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b17b0 [0121.930] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x48, lpName=0x19fd50, cchName=0x104 | out: lpName="ScEvents") returned 0x0 [0121.931] lstrlenW (lpString="ScEvents") returned 8 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7b1830 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf0b8 [0121.931] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf0b8 | out: hHeap=0x7a0000) returned 1 [0121.931] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x49, lpName=0x19fd50, cchName=0x104 | out: lpName="ScsiPort") returned 0x0 [0121.931] lstrlenW (lpString="ScsiPort") returned 8 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b18f0 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1910 [0121.931] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4a, lpName=0x19fd50, cchName=0x104 | out: lpName="SecureBoot") returned 0x0 [0121.931] lstrlenW (lpString="SecureBoot") returned 10 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf040 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1930 [0121.931] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1930 | out: hHeap=0x7a0000) returned 1 [0121.931] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4b, lpName=0x19fd50, cchName=0x104 | out: lpName="SecurePipeServers") returned 0x0 [0121.931] lstrlenW (lpString="SecurePipeServers") returned 17 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf130 [0121.931] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf130 | out: hHeap=0x7a0000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1930 [0121.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bef00 [0121.932] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4c, lpName=0x19fd50, cchName=0x104 | out: lpName="SecurityProviders") returned 0x0 [0121.932] lstrlenW (lpString="SecurityProviders") returned 17 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bf130 [0121.932] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf130 | out: hHeap=0x7a0000) returned 1 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bf068 [0121.932] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4d, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceAggregatedEvents") returned 0x0 [0121.932] lstrlenW (lpString="ServiceAggregatedEvents") returned 23 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bf0b8 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf500 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bef50 [0121.932] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef50 | out: hHeap=0x7a0000) returned 1 [0121.932] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4e, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceGroupOrder") returned 0x0 [0121.932] lstrlenW (lpString="ServiceGroupOrder") returned 17 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bef50 [0121.932] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef50 | out: hHeap=0x7a0000) returned 1 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1970 [0121.932] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1970 | out: hHeap=0x7a0000) returned 1 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b1970 [0121.932] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1970 | out: hHeap=0x7a0000) returned 1 [0121.932] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x4f, lpName=0x19fd50, cchName=0x104 | out: lpName="ServiceProvider") returned 0x0 [0121.932] lstrlenW (lpString="ServiceProvider") returned 15 [0121.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bef78 [0121.933] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef78 | out: hHeap=0x7a0000) returned 1 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bf0e0 [0121.933] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf0e0 | out: hHeap=0x7a0000) returned 1 [0121.933] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x50, lpName=0x19fd50, cchName=0x104 | out: lpName="Session Manager") returned 0x0 [0121.933] lstrlenW (lpString="Session Manager") returned 15 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bef50 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bef78 [0121.933] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef78 | out: hHeap=0x7a0000) returned 1 [0121.933] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x51, lpName=0x19fd50, cchName=0x104 | out: lpName="SNMP") returned 0x0 [0121.933] lstrlenW (lpString="SNMP") returned 4 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1970 [0121.933] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x52, lpName=0x19fd50, cchName=0x104 | out: lpName="SQMServiceList") returned 0x0 [0121.933] lstrlenW (lpString="SQMServiceList") returned 14 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf530 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7b1990 [0121.933] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1990 | out: hHeap=0x7a0000) returned 1 [0121.933] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x53, lpName=0x19fd50, cchName=0x104 | out: lpName="Srp") returned 0x0 [0121.933] lstrlenW (lpString="Srp") returned 3 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b1990 [0121.933] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x54, lpName=0x19fd50, cchName=0x104 | out: lpName="SrpExtensionConfig") returned 0x0 [0121.933] lstrlenW (lpString="SrpExtensionConfig") returned 18 [0121.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7b19b0 [0121.934] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b19b0 | out: hHeap=0x7a0000) returned 1 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bf0e0 [0121.934] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf0e0 | out: hHeap=0x7a0000) returned 1 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf130 [0121.934] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf130 | out: hHeap=0x7a0000) returned 1 [0121.934] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x55, lpName=0x19fd50, cchName=0x104 | out: lpName="StillImage") returned 0x0 [0121.934] lstrlenW (lpString="StillImage") returned 10 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7b19b0 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7bfbf0 [0121.934] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x56, lpName=0x19fd50, cchName=0x104 | out: lpName="Storage") returned 0x0 [0121.934] lstrlenW (lpString="Storage") returned 7 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7befa0 [0121.934] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x57, lpName=0x19fd50, cchName=0x104 | out: lpName="StorageManagement") returned 0x0 [0121.934] lstrlenW (lpString="StorageManagement") returned 17 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7bf130 [0121.934] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf130 | out: hHeap=0x7a0000) returned 1 [0121.934] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7bf560 [0121.934] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf560 | out: hHeap=0x7a0000) returned 1 [0121.934] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x58, lpName=0x19fd50, cchName=0x104 | out: lpName="StorPort") returned 0x0 [0121.934] lstrlenW (lpString="StorPort") returned 8 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfb30 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfa50 [0121.935] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfa50 | out: hHeap=0x7a0000) returned 1 [0121.935] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x59, lpName=0x19fd50, cchName=0x104 | out: lpName="StSec") returned 0x0 [0121.935] lstrlenW (lpString="StSec") returned 5 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7bfab0 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfad0 [0121.935] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5a, lpName=0x19fd50, cchName=0x104 | out: lpName="SystemResources") returned 0x0 [0121.935] lstrlenW (lpString="SystemResources") returned 15 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf0e0 [0121.935] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf0e0 | out: hHeap=0x7a0000) returned 1 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bf0e0 [0121.935] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5b, lpName=0x19fd50, cchName=0x104 | out: lpName="TabletPC") returned 0x0 [0121.935] lstrlenW (lpString="TabletPC") returned 8 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bef78 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x12) returned 0x7bfb90 [0121.935] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5c, lpName=0x19fd50, cchName=0x104 | out: lpName="Terminal Server") returned 0x0 [0121.935] lstrlenW (lpString="Terminal Server") returned 15 [0121.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bf130 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bf158 [0121.936] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5d, lpName=0x19fd50, cchName=0x104 | out: lpName="TimeZoneInformation") returned 0x0 [0121.936] lstrlenW (lpString="TimeZoneInformation") returned 19 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfbb0 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfbd0 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7bf260 [0121.936] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf260 | out: hHeap=0x7a0000) returned 1 [0121.936] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5e, lpName=0x19fd50, cchName=0x104 | out: lpName="Ubpm") returned 0x0 [0121.936] lstrlenW (lpString="Ubpm") returned 4 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfb70 [0121.936] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x5f, lpName=0x19fd50, cchName=0x104 | out: lpName="usb") returned 0x0 [0121.936] lstrlenW (lpString="usb") returned 3 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfb50 [0121.936] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x60, lpName=0x19fd50, cchName=0x104 | out: lpName="usbflags") returned 0x0 [0121.936] lstrlenW (lpString="usbflags") returned 8 [0121.936] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bfe40 [0121.937] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x61, lpName=0x19fd50, cchName=0x104 | out: lpName="usbstor") returned 0x0 [0121.937] lstrlenW (lpString="usbstor") returned 7 [0121.937] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7c0278 [0121.937] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x62, lpName=0x19fd50, cchName=0x104 | out: lpName="VAN") returned 0x0 [0121.937] lstrlenW (lpString="VAN") returned 3 [0121.937] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfa70 [0121.937] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x63, lpName=0x19fd50, cchName=0x104 | out: lpName="Video") returned 0x0 [0121.937] lstrlenW (lpString="Video") returned 5 [0121.937] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7bfc10 [0121.937] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x64, lpName=0x19fd50, cchName=0x104 | out: lpName="WalletService") returned 0x0 [0121.937] lstrlenW (lpString="WalletService") returned 13 [0121.937] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7c02a0 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7c0160 [0121.938] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c0160 | out: hHeap=0x7a0000) returned 1 [0121.938] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x65, lpName=0x19fd50, cchName=0x104 | out: lpName="wcncsvc") returned 0x0 [0121.938] lstrlenW (lpString="wcncsvc") returned 7 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7c00c0 [0121.938] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x66, lpName=0x19fd50, cchName=0x104 | out: lpName="Wdf") returned 0x0 [0121.938] lstrlenW (lpString="Wdf") returned 3 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfc90 [0121.938] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x67, lpName=0x19fd50, cchName=0x104 | out: lpName="WDI") returned 0x0 [0121.938] lstrlenW (lpString="WDI") returned 3 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfa90 [0121.938] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x68, lpName=0x19fd50, cchName=0x104 | out: lpName="Windows") returned 0x0 [0121.938] lstrlenW (lpString="Windows") returned 7 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7c0188 [0121.938] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x69, lpName=0x19fd50, cchName=0x104 | out: lpName="WinInit") returned 0x0 [0121.938] lstrlenW (lpString="WinInit") returned 7 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfaf0 [0121.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfc30 [0121.938] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6a, lpName=0x19fd50, cchName=0x104 | out: lpName="Winlogon") returned 0x0 [0121.938] lstrlenW (lpString="Winlogon") returned 8 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7c00e8 [0121.939] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6b, lpName=0x19fd50, cchName=0x104 | out: lpName="WMI") returned 0x0 [0121.939] lstrlenW (lpString="WMI") returned 3 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfcb0 [0121.939] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6c, lpName=0x19fd50, cchName=0x104 | out: lpName="WorkplaceJoin") returned 0x0 [0121.939] lstrlenW (lpString="WorkplaceJoin") returned 13 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bfee0 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfa10 [0121.939] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6d, lpName=0x19fd50, cchName=0x104 | out: lpName="WPN") returned 0x0 [0121.939] lstrlenW (lpString="WPN") returned 3 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfd70 [0121.939] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6e, lpName=0x19fd50, cchName=0x104 | out: lpName="{7746D80F-97E0-4E26-9543-26B41FC22F79}") returned 0x0 [0121.939] lstrlenW (lpString="{7746D80F-97E0-4E26-9543-26B41FC22F79}") returned 38 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7bfc50 [0121.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfcd0 [0121.998] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfcf0 [0121.998] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfd10 [0121.998] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7bf560 [0121.998] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfd30 [0121.998] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfc70 [0121.998] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfd50 [0121.999] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x6f, lpName=0x19fd50, cchName=0x104 | out: lpName="BGFX") returned 0x0 [0121.999] lstrlenW (lpString="BGFX") returned 4 [0121.999] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bfb10 [0121.999] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x70, lpName=0x19fd50, cchName=0x104 | out: lpName="BitlockerStatus") returned 0x0 [0121.999] lstrlenW (lpString="BitlockerStatus") returned 15 [0121.999] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7c02c8 [0121.999] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7c01b0 [0121.999] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x71, lpName=0x19fd50, cchName=0x104 | out: lpName="hivelist") returned 0x0 [0121.999] lstrlenW (lpString="hivelist") returned 8 [0121.999] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bff58 [0121.999] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x72, lpName=0x19fd50, cchName=0x104 | out: lpName="hiveredirectionlist") returned 0x0 [0121.999] lstrlenW (lpString="hiveredirectionlist") returned 19 [0121.999] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x34) returned 0x7b6de8 [0121.999] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x73, lpName=0x19fd50, cchName=0x104 | out: lpName="SystemInformation") returned 0x0 [0121.999] lstrlenW (lpString="SystemInformation") returned 17 [0121.999] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1a) returned 0x7bfeb8 [0121.999] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfeb8 | out: hHeap=0x7a0000) returned 1 [0122.000] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7bf350 [0122.000] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf350 | out: hHeap=0x7a0000) returned 1 [0122.000] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x74, lpName=0x19fd50, cchName=0x104 | out: lpName="Winresume") returned 0x0 [0122.000] lstrlenW (lpString="Winresume") returned 9 [0122.000] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7c0160 [0122.000] RegEnumKeyW (in: hKey=0x1f8, dwIndex=0x75, lpName=0x19fd50, cchName=0x104 | out: lpName="winresume") returned 0x103 [0122.000] RegCloseKey (hKey=0x1f8) returned 0x0 [0122.000] GetCommandLineW () returned="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe -s" [0122.000] StrChrW (lpStart="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe -s", wMatch=0x20) returned=" -s" [0122.000] StrTrimW (in: psz="-s", pszTrimChars=" " | out: psz="-s") returned 0 [0122.000] lstrlenW (lpString="-s") returned 2 [0122.000] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x6) returned 0x7b00a8 [0122.000] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x4) returned 0x7b00b8 [0122.000] GetVersion () returned 0x23f00206 [0122.000] GetCurrentProcess () returned 0xffffffff [0122.000] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20008, TokenHandle=0x19ff1c | out: TokenHandle=0x19ff1c*=0x1f8) returned 1 [0122.000] GetTokenInformation (in: TokenHandle=0x1f8, TokenInformationClass=0x14, TokenInformation=0x19ff14, TokenInformationLength=0x4, ReturnLength=0x19ff20 | out: TokenInformation=0x19ff14, ReturnLength=0x19ff20) returned 1 [0122.000] GetTokenInformation (in: TokenHandle=0x1f8, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x19ff20 | out: TokenInformation=0x0, ReturnLength=0x19ff20) returned 0 [0122.001] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x14) returned 0x7bfd90 [0122.001] GetTokenInformation (in: TokenHandle=0x1f8, TokenInformationClass=0x19, TokenInformation=0x7bfd90, TokenInformationLength=0x14, ReturnLength=0x19ff20 | out: TokenInformation=0x7bfd90, ReturnLength=0x19ff20) returned 1 [0122.001] GetSidSubAuthorityCount (pSid=0x7bfd98*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x4000)) returned 0x7bfd99 [0122.001] GetSidSubAuthority (pSid=0x7bfd98*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x4000), nSubAuthority=0x0) returned 0x7bfda0 [0122.001] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfd90 | out: hHeap=0x7a0000) returned 1 [0122.001] CloseHandle (hObject=0x1f8) returned 1 [0122.001] lstrlenW (lpString="-s") returned 2 [0122.001] StartServiceCtrlDispatcherW (lpServiceTable=0x19ff30*(lpServiceName="Manufacturing", lpServiceProc=0x4062ab)) returned 1 [0122.620] SetEvent (hEvent=0x23c) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b15b0 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1630 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1330 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1750 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b17f0 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b18b0 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b18d0 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1830 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfab0 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfb90 | out: hHeap=0x7a0000) returned 1 [0164.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1430 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1530 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1650 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b15d0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b16b0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b14f0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1310 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1590 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1570 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b17d0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1890 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1a70 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1a10 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1a30 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b17b0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1990 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfad0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfb50 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfa70 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfc90 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfa90 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfaf0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfcb0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfd70 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfcd0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfd30 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1550 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1670 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b13b0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1490 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1350 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1370 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b19f0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b19d0 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1870 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1730 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1950 | out: hHeap=0x7a0000) returned 1 [0164.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1790 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1810 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b18f0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1910 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1930 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1970 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfb30 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfbb0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfbd0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfb70 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfc30 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfa10 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfcf0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfd10 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfc70 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfd50 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfb10 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1450 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b15f0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b14b0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b13f0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b12f0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b14d0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1410 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1510 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1a50 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1710 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1850 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b16f0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1a90 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b1770 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b19b0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfbf0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfc10 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfc50 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7aae28 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7aae50 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beac8 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bebe0 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beca8 | out: hHeap=0x7a0000) returned 1 [0164.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bed20 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bede8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beed8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bed98 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7becd0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7becf8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beff0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf1a8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef28 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf040 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef78 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf158 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c02a0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c01b0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7aac20 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bedc0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bebb8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beaf0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bec08 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bed70 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bee60 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bec80 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea00 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea28 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf180 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf090 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7befc8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef00 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf0b8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bef50 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7befa0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c0278 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c00c0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c0188 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7aabf8 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beb90 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beb18 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beb40 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beaa0 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beb68 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bee88 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bee10 | out: hHeap=0x7a0000) returned 1 [0164.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea78 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf108 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf018 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf130 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfe40 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c00e8 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bff58 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7aaef0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bea50 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bec30 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7beeb0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bec58 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bed48 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bee38 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf068 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf0e0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfee0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c02c8 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c0160 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7a5b30 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf4d0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf230 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf290 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf410 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf3e0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf4a0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf500 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf530 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf2f0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf320 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf470 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf560 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf200 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf380 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf3b0 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf440 | out: hHeap=0x7a0000) returned 1 [0164.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b6de8 | out: hHeap=0x7a0000) returned 1 [0164.706] lstrlenW (lpString="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe") returned 37 [0164.706] lstrcmpW (lpString1=".exe", lpString2=":bin") returned -1 [0164.707] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xfe) returned 0x7b5368 [0164.707] _snwprintf (in: _Dest=0x7b5368, _Count=0x7f, _Format="cmd /c choice /t %u /d y & attrib -h \"%s\" & del \"%s\"" | out: _Dest="cmd /c choice /t 10 /d y & attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" & del \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\"") returned 122 [0164.707] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="cmd /c choice /t 10 /d y & attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" & del \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fef0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19ff34 | out: lpCommandLine="cmd /c choice /t 10 /d y & attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" & del \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\"", lpProcessInformation=0x19ff34*(hProcess=0x240, hThread=0x220, dwProcessId=0xdc4, dwThreadId=0xdc0)) returned 1 [0165.055] CloseHandle (hObject=0x220) returned 1 [0165.055] CloseHandle (hObject=0x240) returned 1 [0165.055] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5368 | out: hHeap=0x7a0000) returned 1 [0165.055] ExitProcess (uExitCode=0x0) Thread: id = 497 os_tid = 0x1314 Thread: id = 507 os_tid = 0x135c [0122.069] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x23c [0122.069] RegisterServiceCtrlHandlerW (lpServiceName="Manufacturing", lpHandlerProc=0x403d1b) returned 0x7c0070 [0122.069] ConvertStringSecurityDescriptorToSecurityDescriptorW () returned 0x1 [0122.074] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x4e) returned 0x7c6170 [0122.074] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28) returned 0x7c5560 [0122.074] CreateMutexW (lpMutexAttributes=0xe3ff10, bInitialOwner=1, lpName="Global\\[7746Arbiter") returned 0x24c [0122.074] GetLastError () returned 0x0 [0122.074] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c5560 | out: hHeap=0x7a0000) returned 1 [0122.074] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c6170 | out: hHeap=0x7a0000) returned 1 [0122.074] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x403239, lpParameter=0x40a5c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x250 [0122.075] SetServiceStatus (hServiceStatus=0x7c0070, lpServiceStatus=0xe3ff38*(dwServiceType=0x30, dwCurrentState=0x4, dwControlsAccepted=0x5, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0122.075] WaitForMultipleObjects (nCount=0x2, lpHandles=0xe3ff54*=0x23c, bWaitAll=1, dwMilliseconds=0xffffffff) returned 0x0 [0164.657] SetServiceStatus (hServiceStatus=0x7c0070, lpServiceStatus=0xe3ff38*(dwServiceType=0x30, dwCurrentState=0x3, dwControlsAccepted=0x5, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0164.657] CloseHandle (hObject=0x250) returned 1 [0164.657] CloseHandle (hObject=0x24c) returned 1 [0164.657] SetServiceStatus (hServiceStatus=0x7c0070, lpServiceStatus=0xe3ff38*(dwServiceType=0x30, dwCurrentState=0x1, dwControlsAccepted=0x5, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0164.660] CloseHandle (hObject=0x23c) returned 1 Thread: id = 508 os_tid = 0x12f8 [0122.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1c) returned 0x7c02f0 [0122.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26) returned 0x7c5620 [0122.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x36) returned 0x7b68e8 [0122.149] _wcslwr (in: _String=0x7b68e8 | out: _String="movable|fixed|remote|share") returned="movable|fixed|remote|share" [0122.149] StrChrW (lpStart="movable|fixed|remote|share", wMatch=0x7c) returned="|fixed|remote|share" [0122.149] StrChrW (lpStart="fixed|remote|share", wMatch=0x7c) returned="|remote|share" [0122.149] StrChrW (lpStart="remote|share", wMatch=0x7c) returned="|share" [0122.149] StrChrW (lpStart="share", wMatch=0x7c) returned 0x0 [0122.149] lstrlenW (lpString="share") returned 5 [0122.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b68e8 | out: hHeap=0x7a0000) returned 1 [0122.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x8) returned 0x7b0088 [0122.150] StrToIntExW (in: pszString="128", dwFlags=0x0, piRet=0x128ff50 | out: piRet=0x128ff50) returned 1 [0122.150] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b0088 | out: hHeap=0x7a0000) returned 1 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x6) returned 0x7b0088 [0122.150] StrToIntExW (in: pszString="20", dwFlags=0x0, piRet=0x128ff54 | out: piRet=0x128ff54) returned 1 [0122.150] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b0088 | out: hHeap=0x7a0000) returned 1 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x406) returned 0x7c8240 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x114) returned 0x7b5368 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2c) returned 0x7b2368 [0122.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x7b5368, cbMultiByte=276, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 276 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22a) returned 0x7c8650 [0122.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x7b5368, cbMultiByte=276, lpWideCharStr=0x7c8650, cchWideChar=276 | out: lpWideCharStr="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]*[end_key]\r\nKEEP IT\r\n") returned 276 [0122.150] lstrlenW (lpString="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]*[end_key]\r\nKEEP IT\r\n") returned 274 [0122.150] StrChrW (lpStart="[begin_key]*[end_key]", wMatch=0x2a) returned="*[end_key]" [0122.150] StrStrW (lpFirst="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]*[end_key]\r\nKEEP IT\r\n", lpSrch="[begin_key]*[end_key]") returned="[begin_key]*[end_key]\r\nKEEP IT\r\n" [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22a) returned 0x7c8888 [0122.150] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c8650 | out: hHeap=0x7a0000) returned 1 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x4) returned 0x7b0088 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x8) returned 0x7c8c20 [0122.150] StrToIntExW (in: pszString="500", dwFlags=0x0, piRet=0x128ff58 | out: piRet=0x128ff58) returned 1 [0122.150] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c8c20 | out: hHeap=0x7a0000) returned 1 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bfe18 [0122.150] ExpandEnvironmentStringsW (in: lpSrc="%temp%\\lck.log", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x18 [0122.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x30) returned 0x7b2598 [0122.151] ExpandEnvironmentStringsW (in: lpSrc="%temp%\\lck.log", lpDst=0x7b2598, nSize=0x18 | out: lpDst="C:\\WINDOWS\\TEMP\\lck.log") returned 0x18 [0122.151] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfe18 | out: hHeap=0x7a0000) returned 1 [0122.151] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7c8ec8 [0122.151] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb8) returned 0x7c65e0 [0122.151] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x150) returned 0x7c8650 [0122.151] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xe) returned 0x7c64d8 [0122.151] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x6) returned 0x7c8d80 [0122.151] StrToIntExW (in: pszString="50", dwFlags=0x0, piRet=0x128fe90 | out: piRet=0x128fe90) returned 1 [0122.151] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c8d80 | out: hHeap=0x7a0000) returned 1 [0122.151] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x6) returned 0x7c8bc0 [0122.151] StrToIntExW (in: pszString="32", dwFlags=0x0, piRet=0x128ff2c | out: piRet=0x128ff2c) returned 1 [0122.151] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c8bc0 | out: hHeap=0x7a0000) returned 1 [0122.151] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x128fe5c | out: ppstm=0x128fe5c*=0x7bfe18) returned 0x0 [0122.154] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.154] lstrlenW (lpString=".garminwasted_info") returned 18 [0122.154] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c5620*=0x2e, cb=0x24, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.154] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.154] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.154] lstrlenW (lpString=".garminwasted") returned 13 [0122.154] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c02f0*=0x2e, cb=0x1a, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.154] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] lstrlenW (lpString="*\\NTLDR|*\\BOOTMGR|*\\GRLDR|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe") returned 321 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8ec8*=0x2a, cb=0x282, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] StrChrW (lpStart="%ProgramData%|%windir%|%temp%|%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)", wMatch=0x7c) returned="|%windir%|%temp%|%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)" [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%ProgramData%", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0xf [0122.155] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x1e) returned 0x7bfe68 [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%ProgramData%", lpDst=0x7bfe68, nSize=0xf | out: lpDst="C:\\ProgramData") returned 0xf [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7bfe68*=0x43, cb=0x1c, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfe68 | out: hHeap=0x7a0000) returned 1 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] StrChrW (lpStart="%windir%|%temp%|%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)", wMatch=0x7c) returned="|%temp%|%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)" [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%windir%", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0xb [0122.155] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x16) returned 0x7bf7d0 [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%windir%", lpDst=0x7bf7d0, nSize=0xb | out: lpDst="C:\\WINDOWS") returned 0xb [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7bf7d0*=0x43, cb=0x14, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf7d0 | out: hHeap=0x7a0000) returned 1 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] StrChrW (lpStart="%temp%|%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)", wMatch=0x7c) returned="|%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)" [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%temp%", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x10 [0122.155] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x20) returned 0x7bfe68 [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%temp%", lpDst=0x7bfe68, nSize=0x10 | out: lpDst="C:\\WINDOWS\\TEMP") returned 0x10 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7bfe68*=0x43, cb=0x1e, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bfe68 | out: hHeap=0x7a0000) returned 1 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] StrChrW (lpStart="%AppData%|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)", wMatch=0x7c) returned="|C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)" [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%AppData%", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x39 [0122.155] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x72) returned 0x7c6978 [0122.155] ExpandEnvironmentStringsW (in: lpSrc="%AppData%", lpDst=0x7c6978, nSize=0x39 | out: lpDst="C:\\WINDOWS\\system32\\config\\systemprofile\\AppData\\Roaming") returned 0x39 [0122.155] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c6978*=0x43, cb=0x70, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.155] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c6978 | out: hHeap=0x7a0000) returned 1 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] StrChrW (lpStart="C:\\Recovery|C:\\Program Files|C:\\Program Files (x86)", wMatch=0x7c) returned="|C:\\Program Files|C:\\Program Files (x86)" [0122.156] ExpandEnvironmentStringsW (in: lpSrc="C:\\Recovery", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0xc [0122.156] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x18) returned 0x7bf6f0 [0122.156] ExpandEnvironmentStringsW (in: lpSrc="C:\\Recovery", lpDst=0x7bf6f0, nSize=0xc | out: lpDst="C:\\Recovery") returned 0xc [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7bf6f0*=0x43, cb=0x16, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7bf6f0 | out: hHeap=0x7a0000) returned 1 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] StrChrW (lpStart="C:\\Program Files|C:\\Program Files (x86)", wMatch=0x7c) returned="|C:\\Program Files (x86)" [0122.156] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x11 [0122.156] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x22) returned 0x7c5650 [0122.156] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files", lpDst=0x7c5650, nSize=0x11 | out: lpDst="C:\\Program Files") returned 0x11 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c5650*=0x43, cb=0x20, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c5650 | out: hHeap=0x7a0000) returned 1 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] StrChrW (lpStart="C:\\Program Files (x86)", wMatch=0x7c) returned 0x0 [0122.156] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files (x86)", lpDst=0x0, nSize=0x0 | out: lpDst=0x0) returned 0x17 [0122.156] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2e) returned 0x7b23a0 [0122.156] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files (x86)", lpDst=0x7b23a0, nSize=0x17 | out: lpDst="C:\\Program Files (x86)") returned 0x17 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7b23a0*=0x43, cb=0x2c, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b23a0 | out: hHeap=0x7a0000) returned 1 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] StrChrW (lpStart="bin|Boot|boot|dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|Boot|boot|dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.156] lstrlenW (lpString="bin") returned 3 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8650*=0x62, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.156] StrChrW (lpStart="Boot|boot|dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|boot|dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.157] lstrlenW (lpString="Boot") returned 4 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8658*=0x42, cb=0x8, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] StrChrW (lpStart="boot|dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.157] lstrlenW (lpString="boot") returned 4 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8662*=0x62, cb=0x8, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] StrChrW (lpStart="dev|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.157] lstrlenW (lpString="dev") returned 3 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c866c*=0x64, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] StrChrW (lpStart="etc|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.157] lstrlenW (lpString="etc") returned 3 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8674*=0x65, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] StrChrW (lpStart="lib|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.157] lstrlenW (lpString="lib") returned 3 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c867c*=0x6c, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.157] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] StrChrW (lpStart="initdr|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.158] lstrlenW (lpString="initdr") returned 6 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8684*=0x69, cb=0xc, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] StrChrW (lpStart="sbin|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.158] lstrlenW (lpString="sbin") returned 4 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8692*=0x73, cb=0x8, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] StrChrW (lpStart="sys|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.158] lstrlenW (lpString="sys") returned 3 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c869c*=0x73, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] StrChrW (lpStart="vmlinuz|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.158] lstrlenW (lpString="vmlinuz") returned 7 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c86a4*=0x76, cb=0xe, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] StrChrW (lpStart="run|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.158] lstrlenW (lpString="run") returned 3 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.158] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c86b4*=0x72, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] StrChrW (lpStart="var|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.159] lstrlenW (lpString="var") returned 3 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c86bc*=0x76, cb=0x6, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] StrChrW (lpStart="\\Boot|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.159] lstrlenW (lpString="\\Boot") returned 5 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c86c4*=0x5c, cb=0xa, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] StrChrW (lpStart="System Volume Information|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.159] lstrlenW (lpString="System Volume Information") returned 25 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c86d0*=0x53, cb=0x32, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] StrChrW (lpStart="$RECYCLE.BIN|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.159] lstrlenW (lpString="$RECYCLE.BIN") returned 12 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8704*=0x24, cb=0x18, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] StrChrW (lpStart="WebCache|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.159] lstrlenW (lpString="WebCache") returned 8 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.159] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c871e*=0x57, cb=0x10, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] StrChrW (lpStart="Caches|WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|WindowsApps|AppData|ProgramData|\\Users\\All Users" [0122.160] lstrlenW (lpString="Caches") returned 6 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8730*=0x43, cb=0xc, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] StrChrW (lpStart="WindowsApps|AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|AppData|ProgramData|\\Users\\All Users" [0122.160] lstrlenW (lpString="WindowsApps") returned 11 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c873e*=0x57, cb=0x16, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] StrChrW (lpStart="AppData|ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|ProgramData|\\Users\\All Users" [0122.160] lstrlenW (lpString="AppData") returned 7 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8756*=0x41, cb=0xe, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] StrChrW (lpStart="ProgramData|\\Users\\All Users", wMatch=0x7c) returned="|\\Users\\All Users" [0122.160] lstrlenW (lpString="ProgramData") returned 11 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c8766*=0x50, cb=0x16, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x7c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] StrChrW (lpStart="\\Users\\All Users", wMatch=0x7c) returned 0x0 [0122.160] lstrlenW (lpString="\\Users\\All Users") returned 16 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.160] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x7c877e*=0x5c, cb=0x20, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.161] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x5c, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.161] ISequentialStream:RemoteWrite (in: This=0x7bfe18, pv=0x128fdf8*=0x2a, cb=0x2, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0122.161] IStream:Stat (in: This=0x7bfe18, pstatstg=0x128fe08, grfStatFlag=0x1 | out: pstatstg=0x128fe08) returned 0x0 [0122.161] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x608) returned 0x7c9770 [0122.161] IStream:RemoteSeek (in: This=0x7bfe18, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0122.161] ISequentialStream:RemoteRead (in: This=0x7bfe18, pv=0x7c9770, cb=0x606, pcbRead=0x0 | out: pv=0x7c9770*=0x2a, pcbRead=0x0) returned 0x0 [0122.161] IUnknown:Release (This=0x7bfe18) returned 0x0 [0122.161] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c8650 | out: hHeap=0x7a0000) returned 1 [0122.161] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c8ec8 | out: hHeap=0x7a0000) returned 1 [0122.161] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c65e0 | out: hHeap=0x7a0000) returned 1 [0122.161] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5368 | out: hHeap=0x7a0000) returned 1 [0122.161] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b2368 | out: hHeap=0x7a0000) returned 1 [0122.161] StrTrimW (in: psz="", pszTrimChars=" " | out: psz="") returned 0 [0122.161] lstrlenW (lpString="") returned 0 [0122.161] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2) returned 0x7c8de0 [0122.161] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x21) returned 0x7c56b0 [0122.161] CryptAcquireContextW (in: phProv=0x128fe58, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fe58*=0x7cab78) returned 1 [0122.761] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x21, pbBuffer=0x7c56b0 | out: pbBuffer=0x7c56b0) returned 1 [0122.761] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0122.761] CreateFileW (lpFileName="C:\\WINDOWS\\TEMP\\lck.log" (normalized: "c:\\windows\\temp\\lck.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x258 [0122.763] WriteFile (in: hFile=0x258, lpBuffer=0x7c56b0*, nNumberOfBytesToWrite=0x21, lpNumberOfBytesWritten=0x128fe70, lpOverlapped=0x0 | out: lpBuffer=0x7c56b0*, lpNumberOfBytesWritten=0x128fe70*=0x21, lpOverlapped=0x0) returned 1 [0122.766] SetEndOfFile (hFile=0x258) returned 1 [0122.768] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0122.768] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c56b0 | out: hHeap=0x7a0000) returned 1 [0122.768] _wcslwr (in: _String=0x7b0088 | out: _String="*") returned="*" [0122.768] _wcslwr (in: _String=0x7c9770 | out: _String="*.garminwasted_info|*.garminwasted|*\\ntldr|*\\bootmgr|*\\grldr|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe|c:\\programdata\\*|c:\\windows\\*|c:\\windows\\temp\\*|c:\\windows\\system32\\config\\systemprofile\\appdata\\roaming\\*|c:\\recovery\\*|c:\\program files\\*|c:\\program files (x86)\\*|*\\bin\\*|*\\boot\\*|*\\boot\\*|*\\dev\\*|*\\etc\\*|*\\lib\\*|*\\initdr\\*|*\\sbin\\*|*\\sys\\*|*\\vmlinuz\\*|*\\run\\*|*\\var\\*|*\\boot\\*|*\\system volume information\\*|*\\$recycle.bin\\*|*\\webcache\\*|*\\caches\\*|*\\windowsapps\\*|*\\appdata\\*|*\\programdata\\*|*\\users\\all users\\*") returned="*.garminwasted_info|*.garminwasted|*\\ntldr|*\\bootmgr|*\\grldr|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe|c:\\programdata\\*|c:\\windows\\*|c:\\windows\\temp\\*|c:\\windows\\system32\\config\\systemprofile\\appdata\\roaming\\*|c:\\recovery\\*|c:\\program files\\*|c:\\program files (x86)\\*|*\\bin\\*|*\\boot\\*|*\\boot\\*|*\\dev\\*|*\\etc\\*|*\\lib\\*|*\\initdr\\*|*\\sbin\\*|*\\sys\\*|*\\vmlinuz\\*|*\\run\\*|*\\var\\*|*\\boot\\*|*\\system volume information\\*|*\\$recycle.bin\\*|*\\webcache\\*|*\\caches\\*|*\\windowsapps\\*|*\\appdata\\*|*\\programdata\\*|*\\users\\all users\\*" [0122.768] GetLogicalDriveStringsW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x5 [0122.768] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24) returned 0x7c55c0 [0122.768] GetLogicalDriveStringsW (in: nBufferLength=0x5, lpBuffer=0x7c55d6 | out: lpBuffer="C:\\") returned 0x4 [0122.768] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa) returned 0x7c6238 [0122.768] lstrlenW (lpString="C:\\") returned 3 [0122.768] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c6238 | out: hHeap=0x7a0000) returned 1 [0122.768] lstrlenW (lpString="C:\\") returned 3 [0122.768] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0122.768] lstrlenW (lpString="C:\\") returned 3 [0122.768] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0122.768] QueryDosDeviceW (in: lpDeviceName="C:", lpTargetPath=0x128fe58, ucchMax=0x18 | out: lpTargetPath="\\Device\\HarddiskVolume1") returned 0x0 [0122.768] lstrlenW (lpString="C:\\") returned 3 [0122.768] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0122.768] lstrlenW (lpString="C:\\") returned 3 [0122.769] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0122.769] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x44) returned 0x7b70c0 [0122.769] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x280 [0122.769] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x405a71, lpParameter=0x7b70c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x284 [0122.769] StrChrW (lpStart="C:\\", wMatch=0x7c) returned 0x0 [0122.770] WNetGetUniversalNameW (in: lpLocalPath="C:\\", dwInfoLevel=0x1, lpBuffer=0x128fe6c, lpBufferSize=0x128fe70 | out: lpBuffer=0x128fe6c, lpBufferSize=0x128fe70) returned 0x8ca [0122.770] lstrlenW (lpString="C:\\") returned 3 [0122.770] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xfffe) returned 0x7cb188 [0122.771] lstrlenW (lpString="*") returned 1 [0122.771] lstrlenW (lpString="*.garminwasted_info|*.garminwasted|*\\ntldr|*\\bootmgr|*\\grldr|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe|c:\\programdata\\*|c:\\windows\\*|c:\\windows\\temp\\*|c:\\windows\\system32\\config\\systemprofile\\appdata\\roaming\\*|c:\\recovery\\*|c:\\program files\\*|c:\\program files (x86)\\*|*\\bin\\*|*\\boot\\*|*\\boot\\*|*\\dev\\*|*\\etc\\*|*\\lib\\*|*\\initdr\\*|*\\sbin\\*|*\\sys\\*|*\\vmlinuz\\*|*\\run\\*|*\\var\\*|*\\boot\\*|*\\system volume information\\*|*\\$recycle.bin\\*|*\\webcache\\*|*\\caches\\*|*\\windowsapps\\*|*\\appdata\\*|*\\programdata\\*|*\\users\\all users\\*") returned 771 [0122.771] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x60c) returned 0x7db190 [0122.771] lstrcpyW (in: lpString1=0x7db194, lpString2="*.garminwasted_info|*.garminwasted|*\\ntldr|*\\bootmgr|*\\grldr|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe|c:\\programdata\\*|c:\\windows\\*|c:\\windows\\temp\\*|c:\\windows\\system32\\config\\systemprofile\\appdata\\roaming\\*|c:\\recovery\\*|c:\\program files\\*|c:\\program files (x86)\\*|*\\bin\\*|*\\boot\\*|*\\boot\\*|*\\dev\\*|*\\etc\\*|*\\lib\\*|*\\initdr\\*|*\\sbin\\*|*\\sys\\*|*\\vmlinuz\\*|*\\run\\*|*\\var\\*|*\\boot\\*|*\\system volume information\\*|*\\$recycle.bin\\*|*\\webcache\\*|*\\caches\\*|*\\windowsapps\\*|*\\appdata\\*|*\\programdata\\*|*\\users\\all users\\*" | out: lpString1="*.garminwasted_info|*.garminwasted|*\\ntldr|*\\bootmgr|*\\grldr|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe|c:\\programdata\\*|c:\\windows\\*|c:\\windows\\temp\\*|c:\\windows\\system32\\config\\systemprofile\\appdata\\roaming\\*|c:\\recovery\\*|c:\\program files\\*|c:\\program files (x86)\\*|*\\bin\\*|*\\boot\\*|*\\boot\\*|*\\dev\\*|*\\etc\\*|*\\lib\\*|*\\initdr\\*|*\\sbin\\*|*\\sys\\*|*\\vmlinuz\\*|*\\run\\*|*\\var\\*|*\\boot\\*|*\\system volume information\\*|*\\$recycle.bin\\*|*\\webcache\\*|*\\caches\\*|*\\windowsapps\\*|*\\appdata\\*|*\\programdata\\*|*\\users\\all users\\*") returned="*.garminwasted_info|*.garminwasted|*\\ntldr|*\\bootmgr|*\\grldr|*.386|*.ps1|*.msu|*.ani|*.wpx|*.hlp|*.ocx|*.com|*.cpl|*.adv|*.cmd|*.lnk|*.drv|*.sys|*.icl|*.nls|*.cab|*.bat|*.theme|*.bin|*.key|*.themepack|*.msi|*.icns|*.ics|*.idx|*.hta|*.scr|*.msstyles|*.diagcfg|*.diagcab|*.nomedia|*.msc|*.cur|*.mod|*.shs|*.rtp|*.rom|*.msp|*.ini|*.dat|*.sdi|*.wim|*.dll|*.exe|c:\\programdata\\*|c:\\windows\\*|c:\\windows\\temp\\*|c:\\windows\\system32\\config\\systemprofile\\appdata\\roaming\\*|c:\\recovery\\*|c:\\program files\\*|c:\\program files (x86)\\*|*\\bin\\*|*\\boot\\*|*\\boot\\*|*\\dev\\*|*\\etc\\*|*\\lib\\*|*\\initdr\\*|*\\sbin\\*|*\\sys\\*|*\\vmlinuz\\*|*\\run\\*|*\\var\\*|*\\boot\\*|*\\system volume information\\*|*\\$recycle.bin\\*|*\\webcache\\*|*\\caches\\*|*\\windowsapps\\*|*\\appdata\\*|*\\programdata\\*|*\\users\\all users\\*" [0122.771] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7db7a8 [0122.771] FindFirstFileW (in: lpFileName="\\\\?\\C:\\*", lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$GetCurrent", cAlternateFileName="$GETCU~1")) returned 0x7b6868 [0122.771] lstrlenW (lpString="$GetCurrent") returned 11 [0122.773] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7dba00 [0122.773] FindFirstFileW (in: lpFileName="\\\\?\\C:\\$GetCurrent\\*", lpFindFileData=0x7dba00 | out: lpFindFileData=0x7dba00*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.774] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7dba00 | out: lpFindFileData=0x7dba00*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.774] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.774] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7dba00 | out: lpFindFileData=0x7dba00*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0122.774] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.774] lstrlenW (lpString="Logs") returned 4 [0122.777] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7dcc60 [0122.777] FindFirstFileW (in: lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\*", lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b69e8 [0122.779] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.780] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.780] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="downlevel_2017_09_07_02_02_39_766.log", cAlternateFileName="DOWNLE~1.LOG")) returned 1 [0122.780] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.780] lstrlenW (lpString="downlevel_2017_09_07_02_02_39_766.log") returned 37 [0122.782] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7b9998 [0122.782] SetEvent (hEvent=0x280) returned 1 [0122.782] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774, dwReserved0=0x0, dwReserved1=0x0, cFileName="oobe_2017_09_07_03_08_57_737.log", cAlternateFileName="OOBE_2~1.LOG")) returned 1 [0122.782] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.782] lstrlenW (lpString="oobe_2017_09_07_03_08_57_737.log") returned 32 [0122.783] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc2) returned 0x7b5368 [0122.783] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x0, dwReserved1=0x0, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 1 [0122.783] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.783] lstrlenW (lpString="PartnerSetupCompleteResult.log") returned 30 [0122.783] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7c65e0 [0122.783] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x0, dwReserved1=0x0, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 0 [0122.783] FindClose (in: hFindFile=0x7b69e8 | out: hFindFile=0x7b69e8) returned 1 [0122.784] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dcc60 | out: hHeap=0x7a0000) returned 1 [0122.784] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7dba00 | out: lpFindFileData=0x7dba00*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SafeOS", cAlternateFileName="")) returned 1 [0122.784] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.784] lstrlenW (lpString="SafeOS") returned 6 [0122.784] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7dcc60 [0122.784] FindFirstFileW (in: lpFileName="\\\\?\\C:\\$GetCurrent\\SafeOS\\*", lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b69e8 [0122.787] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.787] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.787] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="GetCurrentOOBE.dll", cAlternateFileName="GETCUR~1.DLL")) returned 1 [0122.787] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.787] lstrlenW (lpString="GetCurrentOOBE.dll") returned 18 [0122.787] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="GetCurrentRollback.ini", cAlternateFileName="GETCUR~1.INI")) returned 1 [0122.787] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.787] lstrlenW (lpString="GetCurrentRollback.ini") returned 22 [0122.787] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0x0, dwReserved1=0x0, cFileName="PartnerSetupComplete.cmd", cAlternateFileName="PARTNE~1.CMD")) returned 1 [0122.787] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.788] lstrlenW (lpString="PartnerSetupComplete.cmd") returned 24 [0122.788] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="preoobe.cmd", cAlternateFileName="")) returned 1 [0122.788] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.788] lstrlenW (lpString="preoobe.cmd") returned 11 [0122.788] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 1 [0122.788] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.788] lstrlenW (lpString="SetupComplete.cmd") returned 17 [0122.788] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7dcc60 | out: lpFindFileData=0x7dcc60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 0 [0122.788] FindClose (in: hFindFile=0x7b69e8 | out: hFindFile=0x7b69e8) returned 1 [0122.789] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dcc60 | out: hHeap=0x7a0000) returned 1 [0122.789] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7dba00 | out: lpFindFileData=0x7dba00*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SafeOS", cAlternateFileName="")) returned 0 [0122.789] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.789] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dba00 | out: hHeap=0x7a0000) returned 1 [0122.789] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0122.789] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.789] lstrlenW (lpString="$Recycle.Bin") returned 12 [0122.789] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="$WINRE~1.MAR")) returned 1 [0122.789] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.789] lstrlenW (lpString="$WINRE_BACKUP_PARTITION.MARKER") returned 30 [0122.789] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="588bce7c90097ed212", cAlternateFileName="588BCE~1")) returned 1 [0122.789] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.789] lstrlenW (lpString="588bce7c90097ed212") returned 18 [0122.789] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7dca08 [0122.789] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\*", lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6b68 [0122.791] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.792] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.792] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1025", cAlternateFileName="")) returned 1 [0122.792] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.792] lstrlenW (lpString="1025") returned 4 [0122.792] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7ddc68 [0122.792] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\*", lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.793] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.793] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.793] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.793] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.793] lstrlenW (lpString="eula.rtf") returned 8 [0122.793] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7b5648 [0122.793] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.794] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.794] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.794] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7deec8 [0122.794] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.794] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.794] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.794] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.794] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.794] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0122.794] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1028", cAlternateFileName="")) returned 1 [0122.794] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.794] lstrlenW (lpString="1028") returned 4 [0122.794] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7ddc68 [0122.794] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\*", lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.795] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.795] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.795] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.795] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.795] lstrlenW (lpString="eula.rtf") returned 8 [0122.795] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7c66a8 [0122.795] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.795] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.795] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.796] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7def88 [0122.796] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.796] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.796] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.796] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7ddc68 | out: lpFindFileData=0x7ddc68*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.796] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.796] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0122.796] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1029", cAlternateFileName="")) returned 1 [0122.796] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.796] lstrlenW (lpString="1029") returned 4 [0122.796] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.796] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.797] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.797] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.797] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.797] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.797] lstrlenW (lpString="eula.rtf") returned 8 [0122.797] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7dec70 [0122.798] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.798] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.798] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.798] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7ded18 [0122.798] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.798] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.798] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.798] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.798] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.798] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.798] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1030", cAlternateFileName="")) returned 1 [0122.798] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.798] lstrlenW (lpString="1030") returned 4 [0122.798] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.798] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.799] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.799] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.799] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.799] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.799] lstrlenW (lpString="eula.rtf") returned 8 [0122.799] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7dedd8 [0122.799] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.799] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.800] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.800] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7df2a0 [0122.800] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.800] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.800] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.800] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.800] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.800] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.800] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1031", cAlternateFileName="")) returned 1 [0122.800] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.800] lstrlenW (lpString="1031") returned 4 [0122.800] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.800] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.801] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.801] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.801] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.801] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.801] lstrlenW (lpString="eula.rtf") returned 8 [0122.801] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7df360 [0122.801] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.801] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.801] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.802] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7df408 [0122.802] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.802] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.802] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.802] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.802] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.802] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.802] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1032", cAlternateFileName="")) returned 1 [0122.802] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.802] lstrlenW (lpString="1032") returned 4 [0122.802] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.802] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.803] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.803] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.803] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.803] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.803] lstrlenW (lpString="eula.rtf") returned 8 [0122.803] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7df4c8 [0122.804] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.804] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.804] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.804] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7df570 [0122.804] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.804] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.804] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.804] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.804] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.804] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.804] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0122.804] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.804] lstrlenW (lpString="1033") returned 4 [0122.804] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.804] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.856] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.856] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.856] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.859] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.859] lstrlenW (lpString="eula.rtf") returned 8 [0122.860] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7ddef8 [0122.863] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.864] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.894] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.894] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7ddfa0 [0122.894] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.894] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.894] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.894] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.895] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.895] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.895] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1035", cAlternateFileName="")) returned 1 [0122.895] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.895] lstrlenW (lpString="1035") returned 4 [0122.895] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.895] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.896] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.896] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.896] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.896] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.896] lstrlenW (lpString="eula.rtf") returned 8 [0122.896] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de060 [0122.896] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.896] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.896] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.896] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7de108 [0122.896] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.896] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.896] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.896] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.896] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.897] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.897] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1036", cAlternateFileName="")) returned 1 [0122.897] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.897] lstrlenW (lpString="1036") returned 4 [0122.897] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.897] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b68e8 [0122.897] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.897] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.898] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.898] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.898] lstrlenW (lpString="eula.rtf") returned 8 [0122.898] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de1c8 [0122.898] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.898] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.898] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.898] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7de270 [0122.898] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.898] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.898] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.898] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.898] FindClose (in: hFindFile=0x7b68e8 | out: hFindFile=0x7b68e8) returned 1 [0122.898] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.898] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1037", cAlternateFileName="")) returned 1 [0122.898] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.898] lstrlenW (lpString="1037") returned 4 [0122.899] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.899] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b68e8 [0122.899] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.899] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.899] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.899] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.899] lstrlenW (lpString="eula.rtf") returned 8 [0122.899] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de330 [0122.899] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.899] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.899] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.899] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7de3d8 [0122.900] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.900] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.900] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.900] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.900] FindClose (in: hFindFile=0x7b68e8 | out: hFindFile=0x7b68e8) returned 1 [0122.900] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.900] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1038", cAlternateFileName="")) returned 1 [0122.900] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.900] lstrlenW (lpString="1038") returned 4 [0122.900] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.900] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.900] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.900] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.900] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.900] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.901] lstrlenW (lpString="eula.rtf") returned 8 [0122.901] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de498 [0122.901] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.901] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.901] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.901] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7de540 [0122.901] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.901] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.901] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.901] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.901] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.901] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.901] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1040", cAlternateFileName="")) returned 1 [0122.901] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.901] lstrlenW (lpString="1040") returned 4 [0122.901] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.901] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.902] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.902] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.902] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.902] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.902] lstrlenW (lpString="eula.rtf") returned 8 [0122.903] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de600 [0122.903] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.903] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.903] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.903] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7de6a8 [0122.903] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.903] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.903] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.903] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.903] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.903] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.903] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1041", cAlternateFileName="")) returned 1 [0122.903] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.903] lstrlenW (lpString="1041") returned 4 [0122.903] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.903] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.904] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.904] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.904] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.904] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.904] lstrlenW (lpString="eula.rtf") returned 8 [0122.904] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de768 [0122.905] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.905] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.905] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7de810 [0122.905] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.905] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.905] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.905] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.905] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.905] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.905] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1042", cAlternateFileName="")) returned 1 [0122.905] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.905] lstrlenW (lpString="1042") returned 4 [0122.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.905] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b69e8 [0122.906] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.906] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.906] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.906] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.906] lstrlenW (lpString="eula.rtf") returned 8 [0122.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de8d0 [0122.906] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.906] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.906] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.906] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1540 [0122.906] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.906] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.906] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.906] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.906] FindClose (in: hFindFile=0x7b69e8 | out: hFindFile=0x7b69e8) returned 1 [0122.906] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.907] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1043", cAlternateFileName="")) returned 1 [0122.907] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.907] lstrlenW (lpString="1043") returned 4 [0122.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.907] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.907] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.907] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.907] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.907] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.907] lstrlenW (lpString="eula.rtf") returned 8 [0122.907] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e1f20 [0122.907] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.907] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.907] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.908] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1d80 [0122.908] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.908] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.908] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.908] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.908] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.908] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1044", cAlternateFileName="")) returned 1 [0122.908] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.908] lstrlenW (lpString="1044") returned 4 [0122.908] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.908] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.909] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.909] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.909] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.909] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.909] lstrlenW (lpString="eula.rtf") returned 8 [0122.909] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7de978 [0122.909] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.909] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.909] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1cc0 [0122.910] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.910] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.910] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.910] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.910] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.910] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.910] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1045", cAlternateFileName="")) returned 1 [0122.910] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.910] lstrlenW (lpString="1045") returned 4 [0122.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.910] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b69e8 [0122.911] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.911] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.911] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.911] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.911] lstrlenW (lpString="eula.rtf") returned 8 [0122.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e21e8 [0122.912] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.912] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.912] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.912] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1600 [0122.912] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.912] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.912] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.912] FindNextFileW (in: hFindFile=0x7b69e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.912] FindClose (in: hFindFile=0x7b69e8 | out: hFindFile=0x7b69e8) returned 1 [0122.912] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.912] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1046", cAlternateFileName="")) returned 1 [0122.912] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.913] lstrlenW (lpString="1046") returned 4 [0122.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.913] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b68e8 [0122.913] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.913] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.913] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.914] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.914] lstrlenW (lpString="eula.rtf") returned 8 [0122.914] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e29c8 [0122.914] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.914] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.914] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.914] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e16c0 [0122.914] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.914] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.914] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.914] FindNextFileW (in: hFindFile=0x7b68e8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.914] FindClose (in: hFindFile=0x7b68e8 | out: hFindFile=0x7b68e8) returned 1 [0122.914] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.914] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1049", cAlternateFileName="")) returned 1 [0122.914] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.914] lstrlenW (lpString="1049") returned 4 [0122.914] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.915] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.915] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.915] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.915] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.915] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.915] lstrlenW (lpString="eula.rtf") returned 8 [0122.915] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2e60 [0122.915] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.915] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.915] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.915] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1780 [0122.915] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.915] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.915] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.916] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.916] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.916] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.916] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1053", cAlternateFileName="")) returned 1 [0122.916] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.916] lstrlenW (lpString="1053") returned 4 [0122.916] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.916] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.917] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.917] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.917] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.917] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.917] lstrlenW (lpString="eula.rtf") returned 8 [0122.917] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e25d8 [0122.917] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.917] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.917] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.917] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1840 [0122.917] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.917] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.917] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.917] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.917] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.918] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1055", cAlternateFileName="")) returned 1 [0122.918] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.918] lstrlenW (lpString="1055") returned 4 [0122.918] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.918] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.919] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.919] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.919] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.919] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.919] lstrlenW (lpString="eula.rtf") returned 8 [0122.919] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2680 [0122.919] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.919] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.919] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.919] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1240 [0122.919] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.919] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.919] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.919] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.919] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.919] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.919] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2052", cAlternateFileName="")) returned 1 [0122.920] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.920] lstrlenW (lpString="2052") returned 4 [0122.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.920] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.920] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.920] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.920] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.920] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.920] lstrlenW (lpString="eula.rtf") returned 8 [0122.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2728 [0122.920] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.920] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.920] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1480 [0122.921] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.921] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.921] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.921] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.921] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.921] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.921] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2070", cAlternateFileName="")) returned 1 [0122.921] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.921] lstrlenW (lpString="2070") returned 4 [0122.921] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.921] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.921] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.921] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.921] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.921] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.921] lstrlenW (lpString="eula.rtf") returned 8 [0122.922] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2f08 [0122.922] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.922] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.922] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.922] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1c00 [0122.922] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.922] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.922] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.922] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.922] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.922] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.922] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3076", cAlternateFileName="")) returned 1 [0122.922] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.922] lstrlenW (lpString="3076") returned 4 [0122.922] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.922] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.923] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.923] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.923] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.923] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.923] lstrlenW (lpString="eula.rtf") returned 8 [0122.923] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e27d0 [0122.923] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.923] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.923] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.923] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1e40 [0122.923] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.923] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.923] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.923] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.923] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.924] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3082", cAlternateFileName="")) returned 1 [0122.924] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.924] lstrlenW (lpString="3082") returned 4 [0122.924] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.924] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0122.924] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.924] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.925] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0122.925] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.925] lstrlenW (lpString="eula.rtf") returned 8 [0122.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2878 [0122.925] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0122.925] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.925] lstrlenW (lpString="LocalizedData.xml") returned 17 [0122.925] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e0f40 [0122.925] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0122.925] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.925] lstrlenW (lpString="SetupResources.dll") returned 18 [0122.925] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0122.925] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0122.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.925] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Client", cAlternateFileName="")) returned 1 [0122.925] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.926] lstrlenW (lpString="Client") returned 6 [0122.926] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.926] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6a68 [0122.926] FindNextFileW (in: hFindFile=0x7b6a68, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.927] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.927] FindNextFileW (in: hFindFile=0x7b6a68, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0122.927] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.927] lstrlenW (lpString="Parameterinfo.xml") returned 17 [0122.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb6) returned 0x7e10c0 [0122.927] FindNextFileW (in: hFindFile=0x7b6a68, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0122.927] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.927] lstrlenW (lpString="UiInfo.xml") returned 10 [0122.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa8) returned 0x7b3360 [0122.927] FindNextFileW (in: hFindFile=0x7b6a68, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0122.927] FindClose (in: hFindFile=0x7b6a68 | out: hFindFile=0x7b6a68) returned 1 [0122.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.927] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6, dwReserved0=0x0, dwReserved1=0x0, cFileName="DHtmlHeader.html", cAlternateFileName="DHTMLH~1.HTM")) returned 1 [0122.927] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.927] lstrlenW (lpString="DHtmlHeader.html") returned 16 [0122.927] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa6) returned 0x7b3200 [0122.928] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5, dwReserved0=0x0, dwReserved1=0x0, cFileName="DisplayIcon.ico", cAlternateFileName="DISPLA~1.ICO")) returned 1 [0122.928] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.928] lstrlenW (lpString="DisplayIcon.ico") returned 15 [0122.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa4) returned 0x7b3830 [0122.928] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Extended", cAlternateFileName="")) returned 1 [0122.928] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.928] lstrlenW (lpString="Extended") returned 8 [0122.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.928] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6c28 [0122.928] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.928] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.928] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0122.928] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.929] lstrlenW (lpString="Parameterinfo.xml") returned 17 [0122.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xba) returned 0x7dea20 [0122.929] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0122.929] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.929] lstrlenW (lpString="UiInfo.xml") returned 10 [0122.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xac) returned 0x7deae8 [0122.929] FindNextFileW (in: hFindFile=0x7b6c28, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0122.929] FindClose (in: hFindFile=0x7b6c28 | out: hFindFile=0x7b6c28) returned 1 [0122.929] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0122.929] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Graphics", cAlternateFileName="")) returned 1 [0122.929] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0122.929] lstrlenW (lpString="Graphics") returned 8 [0122.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7df048 [0122.929] FindFirstFileW (in: lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\*", lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0123.040] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.040] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.040] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Print.ico", cAlternateFileName="")) returned 1 [0123.058] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.060] lstrlenW (lpString="Print.ico") returned 9 [0123.065] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xaa) returned 0x7deba0 [0123.085] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate1.ico", cAlternateFileName="")) returned 1 [0123.087] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.088] lstrlenW (lpString="Rotate1.ico") returned 11 [0123.090] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7c65e0 [0123.090] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate2.ico", cAlternateFileName="")) returned 1 [0123.090] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.090] lstrlenW (lpString="Rotate2.ico") returned 11 [0123.090] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7b5368 [0123.094] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate3.ico", cAlternateFileName="")) returned 1 [0123.094] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.096] lstrlenW (lpString="Rotate3.ico") returned 11 [0123.099] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7e3fd8 [0123.099] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate4.ico", cAlternateFileName="")) returned 1 [0123.099] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.121] lstrlenW (lpString="Rotate4.ico") returned 11 [0123.122] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7b5648 [0123.123] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate5.ico", cAlternateFileName="")) returned 1 [0123.123] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.123] lstrlenW (lpString="Rotate5.ico") returned 11 [0123.123] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7e4ac8 [0123.123] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate6.ico", cAlternateFileName="")) returned 1 [0123.123] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.123] lstrlenW (lpString="Rotate6.ico") returned 11 [0123.123] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7e4b80 [0123.123] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate7.ico", cAlternateFileName="")) returned 1 [0123.123] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.124] lstrlenW (lpString="Rotate7.ico") returned 11 [0123.124] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7e4c38 [0123.124] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate8.ico", cAlternateFileName="")) returned 1 [0123.124] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.124] lstrlenW (lpString="Rotate8.ico") returned 11 [0123.124] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xae) returned 0x7e4cf0 [0123.124] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Save.ico", cAlternateFileName="")) returned 1 [0123.124] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.124] lstrlenW (lpString="Save.ico") returned 8 [0123.124] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa8) returned 0x7b2910 [0123.124] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66, dwReserved0=0x0, dwReserved1=0x0, cFileName="Setup.ico", cAlternateFileName="")) returned 1 [0123.124] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.124] lstrlenW (lpString="Setup.ico") returned 9 [0123.124] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xaa) returned 0x7e4da8 [0123.124] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x0, dwReserved1=0x0, cFileName="stop.ico", cAlternateFileName="")) returned 1 [0123.124] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.125] lstrlenW (lpString="stop.ico") returned 8 [0123.125] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa8) returned 0x7b2b20 [0123.125] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="SysReqMet.ico", cAlternateFileName="SYSREQ~1.ICO")) returned 1 [0123.125] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.125] lstrlenW (lpString="SysReqMet.ico") returned 13 [0123.125] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb2) returned 0x7e1900 [0123.125] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="SysReqNotMet.ico", cAlternateFileName="SYSREQ~2.ICO")) returned 1 [0123.125] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.125] lstrlenW (lpString="SysReqNotMet.ico") returned 16 [0123.125] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb8) returned 0x7e1000 [0123.125] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x0, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 1 [0123.125] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.125] lstrlenW (lpString="warn.ico") returned 8 [0123.125] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa8) returned 0x7b2bd0 [0123.125] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7df048 | out: lpFindFileData=0x7df048*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x0, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 0 [0123.126] FindClose (in: hFindFile=0x7b67a8 | out: hFindFile=0x7b67a8) returned 1 [0123.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0123.126] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="header.bmp", cAlternateFileName="")) returned 1 [0123.126] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.126] lstrlenW (lpString="header.bmp") returned 10 [0123.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x9a) returned 0x7e2a70 [0123.127] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Core.mzz", cAlternateFileName="NETFX_~1.MZZ")) returned 1 [0123.127] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.127] lstrlenW (lpString="netfx_Core.mzz") returned 14 [0123.127] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2) returned 0x7b29c0 [0123.127] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Core_x64.msi", cAlternateFileName="NETFX_~1.MSI")) returned 1 [0123.127] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.127] lstrlenW (lpString="netfx_Core_x64.msi") returned 18 [0123.127] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Core_x86.msi", cAlternateFileName="NETFX_~2.MSI")) returned 1 [0123.127] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.127] lstrlenW (lpString="netfx_Core_x86.msi") returned 18 [0123.127] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Extended.mzz", cAlternateFileName="NETFX_~2.MZZ")) returned 1 [0123.127] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.127] lstrlenW (lpString="netfx_Extended.mzz") returned 18 [0123.127] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xaa) returned 0x7df048 [0123.127] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Extended_x64.msi", cAlternateFileName="NETFX_~3.MSI")) returned 1 [0123.127] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.127] lstrlenW (lpString="netfx_Extended_x64.msi") returned 22 [0123.127] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Extended_x86.msi", cAlternateFileName="NETFX_~4.MSI")) returned 1 [0123.128] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.128] lstrlenW (lpString="netfx_Extended_x86.msi") returned 22 [0123.128] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="ParameterInfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0123.128] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.128] lstrlenW (lpString="ParameterInfo.xml") returned 17 [0123.128] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa8) returned 0x7b2c80 [0123.128] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0x0, dwReserved1=0x0, cFileName="RGB9RAST_x64.msi", cAlternateFileName="RGB9RA~1.MSI")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="RGB9RAST_x64.msi") returned 16 [0123.129] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x0, cFileName="RGB9Rast_x86.msi", cAlternateFileName="RGB9RA~2.MSI")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="RGB9Rast_x86.msi") returned 16 [0123.129] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148, dwReserved0=0x0, dwReserved1=0x0, cFileName="Setup.exe", cAlternateFileName="")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="Setup.exe") returned 9 [0123.129] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupEngine.dll", cAlternateFileName="SETUPE~1.DLL")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="SetupEngine.dll") returned 15 [0123.129] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupUi.dll", cAlternateFileName="")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="SetupUi.dll") returned 11 [0123.129] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupUi.xsd", cAlternateFileName="")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="SetupUi.xsd") returned 11 [0123.129] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x9c) returned 0x7e2b18 [0123.129] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupUtility.exe", cAlternateFileName="SETUPU~1.EXE")) returned 1 [0123.129] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.129] lstrlenW (lpString="SetupUtility.exe") returned 16 [0123.130] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078, dwReserved0=0x0, dwReserved1=0x0, cFileName="SplashScreen.bmp", cAlternateFileName="SPLASH~1.BMP")) returned 1 [0123.130] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.130] lstrlenW (lpString="SplashScreen.bmp") returned 16 [0123.130] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa6) returned 0x7e6070 [0123.130] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420, dwReserved0=0x0, dwReserved1=0x0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0123.130] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.130] lstrlenW (lpString="sqmapi.dll") returned 10 [0123.130] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704, dwReserved0=0x0, dwReserved1=0x0, cFileName="Strings.xml", cAlternateFileName="")) returned 1 [0123.130] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.130] lstrlenW (lpString="Strings.xml") returned 11 [0123.130] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x9c) returned 0x7e23e0 [0123.130] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0123.131] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.131] lstrlenW (lpString="UiInfo.xml") returned 10 [0123.131] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x9a) returned 0x7e2bc0 [0123.131] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688, dwReserved0=0x0, dwReserved1=0x0, cFileName="watermark.bmp", cAlternateFileName="WATERM~1.BMP")) returned 1 [0123.131] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.131] lstrlenW (lpString="watermark.bmp") returned 13 [0123.131] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2c68 [0123.131] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x64.msu", cAlternateFileName="WINDOW~1.MSU")) returned 1 [0123.131] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.131] lstrlenW (lpString="Windows6.0-KB956250-v6001-x64.msu") returned 33 [0123.131] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x86.msu", cAlternateFileName="WINDOW~2.MSU")) returned 1 [0123.131] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.131] lstrlenW (lpString="Windows6.0-KB956250-v6001-x86.msu") returned 33 [0123.131] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x64.msu", cAlternateFileName="WINDOW~3.MSU")) returned 1 [0123.131] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.131] lstrlenW (lpString="Windows6.1-KB958488-v6001-x64.msu") returned 33 [0123.131] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 1 [0123.131] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.131] lstrlenW (lpString="Windows6.1-KB958488-v6001-x86.msu") returned 33 [0123.131] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dca08 | out: lpFindFileData=0x7dca08*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 0 [0123.132] FindClose (in: hFindFile=0x7b6b68 | out: hFindFile=0x7b6b68) returned 1 [0123.132] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.132] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6fa258, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0123.132] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.132] lstrlenW (lpString="Boot") returned 4 [0123.132] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfb90936b, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0x607da, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0123.132] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.132] lstrlenW (lpString="bootmgr") returned 7 [0123.132] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0123.132] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.132] lstrlenW (lpString="BOOTNXT") returned 7 [0123.132] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xc4ee267e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4ee267e, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xf1c63cdd, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0123.132] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.132] lstrlenW (lpString="BOOTSECT.BAK") returned 12 [0123.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x78) returned 0x7c6c78 [0123.132] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0123.132] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.132] lstrlenW (lpString="Documents and Settings") returned 22 [0123.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7dff10 [0123.132] FindFirstFileW (in: lpFileName="\\\\?\\C:\\Documents and Settings\\*", lpFindFileData=0x7dff10 | out: lpFindFileData=0x7dff10*(dwFileAttributes=0x7dca08, ftCreationTime.dwLowDateTime=0x7df100, ftCreationTime.dwHighDateTime=0xf36f6419, ftLastAccessTime.dwLowDateTime=0x1d327bd, ftLastAccessTime.dwHighDateTime=0xf371c69a, ftLastWriteTime.dwLowDateTime=0x1d327bd, ftLastWriteTime.dwHighDateTime=0xf371c69a, nFileSizeHigh=0x1d327bd, nFileSizeLow=0xf371c69a, dwReserved0=0x1d327bd, dwReserved1=0x0, cFileName="", cAlternateFileName=".icoᏀ袡x")) returned 0xffffffff [0123.135] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.135] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ESD", cAlternateFileName="")) returned 1 [0123.135] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.135] lstrlenW (lpString="ESD") returned 3 [0123.135] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7dff10 [0123.135] FindFirstFileW (in: lpFileName="\\\\?\\C:\\ESD\\*", lpFindFileData=0x7dff10 | out: lpFindFileData=0x7dff10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d327bd, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7b6b68 [0123.141] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dff10 | out: lpFindFileData=0x7dff10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d327bd, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.141] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.141] FindNextFileW (in: hFindFile=0x7b6b68, lpFindFileData=0x7dff10 | out: lpFindFileData=0x7dff10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d327bd, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0123.141] FindClose (in: hFindFile=0x7b6b68 | out: hFindFile=0x7b6b68) returned 1 [0123.141] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.141] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x7ef2dddf, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x7ef2dddf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab460c6f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0123.141] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.141] lstrlenW (lpString="hiberfil.sys") returned 12 [0123.141] FindNextFileW (in: hFindFile=0x7b6868, lpFindFileData=0x7db7a8 | out: lpFindFileData=0x7db7a8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0123.141] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.141] lstrlenW (lpString="Logs") returned 4 [0123.141] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7e4090 [0123.141] FindFirstFileW (in: lpFileName="\\\\?\\C:\\Logs\\*", lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName=".", cAlternateFileName="")) returned 0x7b67a8 [0123.239] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="..", cAlternateFileName="")) returned 1 [0123.297] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.297] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Application.evtx", cAlternateFileName="APPLIC~1.EVT")) returned 1 [0123.297] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.297] lstrlenW (lpString="Application.evtx") returned 16 [0123.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x8a) returned 0x7c96d0 [0123.297] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="HardwareEvents.evtx", cAlternateFileName="HARDWA~1.EVT")) returned 1 [0123.297] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.297] lstrlenW (lpString="HardwareEvents.evtx") returned 19 [0123.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x90) returned 0x7c5fe8 [0123.297] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Internet Explorer.evtx", cAlternateFileName="INTERN~1.EVT")) returned 1 [0123.297] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.297] lstrlenW (lpString="Internet Explorer.evtx") returned 22 [0123.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x96) returned 0x7e3458 [0123.298] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Key Management Service.evtx", cAlternateFileName="KEYMAN~1.EVT")) returned 1 [0123.298] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.298] lstrlenW (lpString="Key Management Service.evtx") returned 27 [0123.298] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa0) returned 0x7e2db8 [0123.298] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Client-Licensing-Platform%4Admin.evtx", cAlternateFileName="MICROS~1.EVT")) returned 1 [0123.298] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.298] lstrlenW (lpString="Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 47 [0123.298] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7c6698 [0123.298] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cAlternateFileName="MICROS~2.EVT")) returned 1 [0123.298] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.298] lstrlenW (lpString="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 78 [0123.298] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x106) returned 0x7df100 [0123.298] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cAlternateFileName="MICROS~3.EVT")) returned 1 [0123.299] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.299] lstrlenW (lpString="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 71 [0123.299] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xf8) returned 0x7dee80 [0123.299] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cAlternateFileName="MICROS~4.EVT")) returned 1 [0123.299] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.299] lstrlenW (lpString="Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 45 [0123.299] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc4) returned 0x7ddc88 [0123.299] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-AppLocker%4MSI and Script.evtx", cAlternateFileName="MI2EEA~1.EVT")) returned 1 [0123.299] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.299] lstrlenW (lpString="Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 48 [0123.299] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7b9710 [0123.299] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cAlternateFileName="MI07E1~1.EVT")) returned 1 [0123.299] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.299] lstrlenW (lpString="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 57 [0123.299] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xdc) returned 0x7ddd58 [0123.300] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cAlternateFileName="MI8196~1.EVT")) returned 1 [0123.300] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.300] lstrlenW (lpString="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 56 [0123.300] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xda) returned 0x7e42e8 [0123.300] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cAlternateFileName="MIE36C~1.EVT")) returned 1 [0123.300] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.300] lstrlenW (lpString="Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 46 [0123.300] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc6) returned 0x7e43d0 [0123.300] FindNextFileW (in: hFindFile=0x7b67a8, lpFindFileData=0x7e4090 | out: lpFindFileData=0x7e4090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x17aa2231, dwReserved1=0xc9a174bd, cFileName="Microsoft-Windows-AppReadiness%4Admin.evtx", cAlternateFileName="MIC5CB~1.EVT")) returned 1 [0123.300] WaitForSingleObject (hHandle=0x1f4, dwMilliseconds=0x0) returned 0x102 [0123.300] lstrlenW (lpString="Microsoft-Windows-AppReadiness%4Admin.evtx") returned 42 [0123.300] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7def80 [0123.301] lstrlenW (lpString="Microsoft-Windows-AppReadiness%4Operational.evtx") returned 48 [0123.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7b98c0 [0123.301] lstrlenW (lpString="Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 50 [0123.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xce) returned 0x7b97e8 [0123.301] lstrlenW (lpString="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 56 [0123.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xda) returned 0x7e44a0 [0123.301] lstrlenW (lpString="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 55 [0123.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xd8) returned 0x7e4588 [0123.301] lstrlenW (lpString="Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 49 [0123.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7b9998 [0123.301] lstrlenW (lpString="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 64 [0123.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xea) returned 0x7e4668 [0123.301] lstrlenW (lpString="Microsoft-Windows-Bits-Client%4Operational.evtx") returned 47 [0123.302] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e4760 [0123.303] lstrlenW (lpString="Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 49 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7b9a70 [0123.303] lstrlenW (lpString="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 63 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xe8) returned 0x7e4830 [0123.303] lstrlenW (lpString="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 49 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7e7120 [0123.303] lstrlenW (lpString="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 48 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7e8560 [0123.303] lstrlenW (lpString="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 78 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x106) returned 0x7e8e70 [0123.303] lstrlenW (lpString="Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 48 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7e7a68 [0123.303] lstrlenW (lpString="Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 54 [0123.303] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xd6) returned 0x7e4920 [0123.304] lstrlenW (lpString="Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 41 [0123.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbc) returned 0x7e4a00 [0123.304] lstrlenW (lpString="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 43 [0123.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc0) returned 0x7dff10 [0123.304] lstrlenW (lpString="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 49 [0123.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7e71f8 [0123.304] lstrlenW (lpString="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 59 [0123.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xe0) returned 0x7dffd8 [0123.304] lstrlenW (lpString="Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 47 [0123.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e00c0 [0123.304] lstrlenW (lpString="Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 47 [0123.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e0190 [0123.304] lstrlenW (lpString="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 51 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xd0) returned 0x7e83b0 [0123.305] lstrlenW (lpString="Microsoft-Windows-International%4Operational.evtx") returned 49 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7e7cf0 [0123.305] lstrlenW (lpString="Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 47 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e0260 [0123.305] lstrlenW (lpString="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 49 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7e78b8 [0123.305] lstrlenW (lpString="Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 48 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7e7c18 [0123.305] lstrlenW (lpString="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 56 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xda) returned 0x7e0330 [0123.305] lstrlenW (lpString="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 53 [0123.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xd4) returned 0x7e0418 [0123.306] lstrlenW (lpString="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 51 [0123.306] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xd0) returned 0x7e72d0 [0123.306] lstrlenW (lpString="Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 42 [0123.306] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7e04f8 [0123.306] lstrlenW (lpString="Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 47 [0123.306] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e05c0 [0123.306] lstrlenW (lpString="Microsoft-Windows-Known Folders API Service.evtx") returned 48 [0123.306] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7e7dc8 [0123.306] lstrlenW (lpString="Microsoft-Windows-LiveId%4Operational.evtx") returned 42 [0123.306] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7e0690 [0123.306] lstrlenW (lpString="Microsoft-Windows-MUI%4Admin.evtx") returned 33 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xac) returned 0x7dde40 [0123.307] lstrlenW (lpString="Microsoft-Windows-MUI%4Operational.evtx") returned 39 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb8) returned 0x7e1180 [0123.307] lstrlenW (lpString="Microsoft-Windows-NCSI%4Operational.evtx") returned 40 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xba) returned 0x7e0758 [0123.307] lstrlenW (lpString="Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 50 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xce) returned 0x7e8128 [0123.307] lstrlenW (lpString="Microsoft-Windows-Ntfs%4Operational.evtx") returned 40 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xba) returned 0x7e0820 [0123.307] lstrlenW (lpString="Microsoft-Windows-Ntfs%4WHC.evtx") returned 32 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xaa) returned 0x7dec58 [0123.307] lstrlenW (lpString="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 74 [0123.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xfe) returned 0x7e08e8 [0123.307] lstrlenW (lpString="Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 46 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc6) returned 0x7e09f0 [0123.308] lstrlenW (lpString="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 64 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xea) returned 0x7e0ac0 [0123.308] lstrlenW (lpString="Microsoft-Windows-SettingSync%4Debug.evtx") returned 41 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbc) returned 0x7e0bb8 [0123.308] lstrlenW (lpString="Microsoft-Windows-SettingSync%4Operational.evtx") returned 47 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e0c80 [0123.308] lstrlenW (lpString="Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 47 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc8) returned 0x7e0d50 [0123.308] lstrlenW (lpString="Microsoft-Windows-Shell-Core%4Operational.evtx") returned 46 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc6) returned 0x7e0e20 [0123.308] lstrlenW (lpString="Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 46 [0123.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc6) returned 0x7e8f80 [0123.315] lstrlenW (lpString="Microsoft-Windows-SMBClient%4Operational.evtx") returned 45 [0123.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc4) returned 0x7e9050 [0123.315] lstrlenW (lpString="Microsoft-Windows-SmbClient%4Security.evtx") returned 42 [0123.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7e9120 [0123.315] lstrlenW (lpString="Microsoft-Windows-SMBServer%4Audit.evtx") returned 39 [0123.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb8) returned 0x7e13c0 [0123.315] lstrlenW (lpString="Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 46 [0123.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc6) returned 0x7e91e8 [0123.316] lstrlenW (lpString="Microsoft-Windows-SMBServer%4Operational.evtx") returned 45 [0123.316] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc4) returned 0x7e92b8 [0123.316] lstrlenW (lpString="Microsoft-Windows-SMBServer%4Security.evtx") returned 42 [0123.316] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7e9388 [0123.316] lstrlenW (lpString="Microsoft-Windows-Store%4Operational.evtx") returned 41 [0123.348] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbc) returned 0x7e9450 [0123.348] lstrlenW (lpString="Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 49 [0123.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xcc) returned 0x7e7480 [0123.375] lstrlenW (lpString="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 66 [0123.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xee) returned 0x7e9518 [0123.375] lstrlenW (lpString="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 72 [0123.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xfa) returned 0x7e9610 [0123.375] lstrlenW (lpString="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 70 [0123.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xf6) returned 0x7e9718 [0123.375] lstrlenW (lpString="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 76 [0123.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x102) returned 0x7e9818 [0123.376] lstrlenW (lpString="Microsoft-Windows-TWinUI%4Operational.evtx") returned 42 [0123.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7e9928 [0123.376] lstrlenW (lpString="Microsoft-Windows-User Profile Service%4Operational.evtx") returned 56 [0123.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xda) returned 0x7e99f0 [0123.376] lstrlenW (lpString="Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 44 [0123.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc2) returned 0x7e9ad8 [0123.376] lstrlenW (lpString="Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 45 [0123.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc4) returned 0x7ea250 [0123.377] lstrlenW (lpString="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 57 [0123.377] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xdc) returned 0x7eabb0 [0123.377] lstrlenW (lpString="Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 42 [0123.377] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xbe) returned 0x7eac98 [0123.377] lstrlenW (lpString="Microsoft-Windows-Windows Defender%4Operational.evtx") returned 52 [0123.377] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xd2) returned 0x7ead60 [0123.377] lstrlenW (lpString="Microsoft-Windows-Windows Defender%4WHC.evtx") returned 44 [0123.377] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc2) returned 0x7ea0b0 [0123.377] lstrlenW (lpString="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 82 [0123.378] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x10e) returned 0x7eae40 [0123.378] lstrlenW (lpString="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 72 [0123.378] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xfa) returned 0x7eaf58 [0123.378] lstrlenW (lpString="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 57 [0123.378] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xdc) returned 0x7eb060 [0123.378] lstrlenW (lpString="Microsoft-Windows-Winlogon%4Operational.evtx") returned 44 [0123.378] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xc2) returned 0x7ea9a0 [0123.379] lstrlenW (lpString="Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 48 [0123.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xca) returned 0x7e7f78 [0123.379] lstrlenW (lpString="Security.evtx") returned 13 [0123.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x84) returned 0x7df210 [0123.379] lstrlenW (lpString="Setup.evtx") returned 10 [0123.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x7e) returned 0x7ca408 [0123.379] lstrlenW (lpString="System.evtx") returned 11 [0123.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x80) returned 0x7ca490 [0123.379] lstrlenW (lpString="Windows PowerShell.evtx") returned 23 [0123.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x98) returned 0x7e39f8 [0123.381] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4090 | out: hHeap=0x7a0000) returned 1 [0123.381] lstrlenW (lpString="pagefile.sys") returned 12 [0123.381] lstrlenW (lpString="PerfLogs") returned 8 [0123.398] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4090 | out: hHeap=0x7a0000) returned 1 [0123.398] lstrlenW (lpString="Program Files") returned 13 [0123.399] lstrlenW (lpString="Program Files (x86)") returned 19 [0123.399] lstrlenW (lpString="ProgramData") returned 11 [0123.399] lstrlenW (lpString="Recovery") returned 8 [0123.399] lstrlenW (lpString="swapfile.sys") returned 12 [0123.399] lstrlenW (lpString="System Volume Information") returned 25 [0123.399] lstrlenW (lpString="Users") returned 5 [0123.399] lstrlenW (lpString="All Users") returned 9 [0123.399] lstrlenW (lpString="Default") returned 7 [0123.405] lstrlenW (lpString="AppData") returned 7 [0123.405] lstrlenW (lpString="Application Data") returned 16 [0123.828] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.828] lstrlenW (lpString="Cookies") returned 7 [0123.841] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.842] lstrlenW (lpString="Desktop") returned 7 [0123.849] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.849] lstrlenW (lpString="Documents") returned 9 [0123.924] lstrlenW (lpString="My Music") returned 8 [0123.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.925] lstrlenW (lpString="My Pictures") returned 11 [0123.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.925] lstrlenW (lpString="My Videos") returned 9 [0123.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.926] lstrlenW (lpString="Downloads") returned 9 [0123.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.926] lstrlenW (lpString="Favorites") returned 9 [0123.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.941] lstrlenW (lpString="Links") returned 5 [0123.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.941] lstrlenW (lpString="Local Settings") returned 14 [0123.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.941] lstrlenW (lpString="Music") returned 5 [0123.949] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de170 | out: hHeap=0x7a0000) returned 1 [0123.949] lstrlenW (lpString="My Documents") returned 12 [0123.950] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de158 | out: hHeap=0x7a0000) returned 1 [0123.950] lstrlenW (lpString="NetHood") returned 7 [0123.950] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de158 | out: hHeap=0x7a0000) returned 1 [0123.950] lstrlenW (lpString="NTUSER.DAT") returned 10 [0123.950] lstrlenW (lpString="NTUSER.DAT.LOG1") returned 15 [0123.950] lstrlenW (lpString="NTUSER.DAT.LOG2") returned 15 [0123.950] lstrlenW (lpString="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf") returned 55 [0123.950] lstrlenW (lpString="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms") returned 92 [0123.950] lstrlenW (lpString="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms") returned 92 [0123.950] lstrlenW (lpString="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf") returned 55 [0123.950] lstrlenW (lpString="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms") returned 92 [0123.950] lstrlenW (lpString="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms") returned 92 [0123.951] lstrlenW (lpString="Pictures") returned 8 [0123.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.951] lstrlenW (lpString="PrintHood") returned 9 [0123.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.951] lstrlenW (lpString="Recent") returned 6 [0123.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.951] lstrlenW (lpString="Saved Games") returned 11 [0123.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.952] lstrlenW (lpString="SendTo") returned 6 [0123.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.952] lstrlenW (lpString="Start Menu") returned 10 [0123.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.952] lstrlenW (lpString="Templates") returned 9 [0123.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.952] lstrlenW (lpString="Videos") returned 6 [0123.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.953] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0123.953] lstrlenW (lpString="Default User") returned 12 [0123.953] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0123.953] lstrlenW (lpString="Default.migrated") returned 16 [0123.957] lstrlenW (lpString="AppData") returned 7 [0123.958] lstrlenW (lpString="Documents") returned 9 [0123.963] lstrlenW (lpString="My Music") returned 8 [0123.963] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8f0 | out: hHeap=0x7a0000) returned 1 [0123.963] lstrlenW (lpString="My Pictures") returned 11 [0123.963] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8f0 | out: hHeap=0x7a0000) returned 1 [0123.964] lstrlenW (lpString="My Videos") returned 9 [0123.964] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8f0 | out: hHeap=0x7a0000) returned 1 [0123.964] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.964] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0123.965] lstrlenW (lpString="desktop.ini") returned 11 [0123.965] lstrlenW (lpString="FD1HVy") returned 6 [0123.965] lstrlenW (lpString="AppData") returned 7 [0123.965] lstrlenW (lpString="Application Data") returned 16 [0123.965] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.965] lstrlenW (lpString="Contacts") returned 8 [0123.965] lstrlenW (lpString="desktop.ini") returned 11 [0123.966] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.966] lstrlenW (lpString="Cookies") returned 7 [0123.966] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.966] lstrlenW (lpString="Desktop") returned 7 [0123.966] lstrlenW (lpString="06Q0QR uNIobJUSLdlI.csv") returned 23 [0123.966] lstrlenW (lpString="5GjLm.png") returned 9 [0123.966] lstrlenW (lpString="6R5NF9.jpg") returned 10 [0123.966] lstrlenW (lpString="7XLyFvnrBwJRIo_by.bmp") returned 21 [0123.966] lstrlenW (lpString="cMtPPElYjtIPF5hA.exe") returned 20 [0123.967] lstrlenW (lpString="dboIPBMgI47KMS1CHCEi.mp4") returned 24 [0123.967] lstrlenW (lpString="desktop.ini") returned 11 [0123.967] lstrlenW (lpString="h3yTdEpMcPp.bmp") returned 15 [0123.967] lstrlenW (lpString="hKOeAVeDvNz4uOpHbDa.jpg") returned 23 [0123.967] lstrlenW (lpString="ItgBYy8SjfSd.flv") returned 16 [0123.967] lstrlenW (lpString="Iyq22pqn8lok5.jpg") returned 17 [0123.967] lstrlenW (lpString="jYGccJUfvNUtt.gif") returned 17 [0123.967] lstrlenW (lpString="K1G0YANjbZ8-.m4a") returned 16 [0123.967] lstrlenW (lpString="KUfI.mp3") returned 8 [0123.967] lstrlenW (lpString="KVzv9z0Rx.png") returned 13 [0123.968] lstrlenW (lpString="mDmqSXCflga5.swf") returned 16 [0123.968] lstrlenW (lpString="m_I76Sa.mp4") returned 11 [0123.968] lstrlenW (lpString="OYIgP7DFMa01P.wav") returned 17 [0123.968] lstrlenW (lpString="QI-g-ePM1E4SRI9O4.mkv") returned 21 [0123.968] lstrlenW (lpString="Rk76Y03.png") returned 11 [0123.968] lstrlenW (lpString="S5Qa4S3GdD1f7xC.ots") returned 19 [0123.968] lstrlenW (lpString="s8mQ4D53s1UigV9wY.jpg") returned 21 [0123.968] lstrlenW (lpString="sd_xtGoz0j9.bmp") returned 15 [0123.968] lstrlenW (lpString="sMyDhbqpKKF-OXwCGyn.swf") returned 23 [0123.968] lstrlenW (lpString="SssZl.swf") returned 9 [0123.968] lstrlenW (lpString="UMSaDxgtSv.avi") returned 14 [0123.968] lstrlenW (lpString="uvAVe2EHgK6UzdGF-.swf") returned 21 [0123.969] lstrlenW (lpString="v4qmUwmC__5t5od.gif") returned 19 [0123.969] lstrlenW (lpString="V6Nfbo.m4a") returned 10 [0123.969] lstrlenW (lpString="VJz95Wyf-.m4a") returned 13 [0123.969] lstrlenW (lpString="w5dPSOnoS.avi") returned 13 [0123.969] lstrlenW (lpString="wLepr tOk.jpg") returned 13 [0123.969] lstrlenW (lpString="WPaqZ_HDB9cf_bqo4i.m4a") returned 22 [0123.969] lstrlenW (lpString="X5SGlJMe.wav") returned 12 [0123.969] lstrlenW (lpString="XaXmK.flv") returned 9 [0123.969] lstrlenW (lpString="Y0jWSb4Nb6Yo.jpg") returned 16 [0123.969] lstrlenW (lpString="ZA13ISneiGTje4NPyF") returned 18 [0123.970] lstrlenW (lpString="7Vv5B.m4a") returned 9 [0123.970] lstrlenW (lpString="biEz2mfDMmNRgH_uG.mkv") returned 21 [0123.970] lstrlenW (lpString="DXq1P2JJXUD8D.mp4") returned 17 [0123.970] lstrlenW (lpString="EE-6teHy4IY3xAV.wav") returned 19 [0123.970] lstrlenW (lpString="f23MoH4HLc.bmp") returned 14 [0123.970] lstrlenW (lpString="gT0AJD.odt") returned 10 [0123.970] lstrlenW (lpString="g_QrMk.bmp") returned 10 [0123.970] lstrlenW (lpString="Il3Y5hgx0zfFbr Sg.jpg") returned 21 [0123.970] lstrlenW (lpString="j6BnNZr1VHzPR29-.docx") returned 21 [0123.970] lstrlenW (lpString="Ki3b.ppt") returned 8 [0123.970] lstrlenW (lpString="PIaK361_mc3sn.wav") returned 17 [0123.970] lstrlenW (lpString="RR0EkzWlBatuOhd-ELj.swf") returned 23 [0123.971] lstrlenW (lpString="zOItT2.docx") returned 11 [0123.971] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f5180 | out: hHeap=0x7a0000) returned 1 [0123.971] lstrlenW (lpString="Zv81QC5pTNR9.flv") returned 16 [0123.971] lstrlenW (lpString="_oB5zDfGDHvnlp.mp4") returned 18 [0123.971] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.971] lstrlenW (lpString="Documents") returned 9 [0123.971] lstrlenW (lpString="-6pR4czzlbZ82heq.ods") returned 20 [0123.971] lstrlenW (lpString="1SYVwkQzg6a.ods") returned 15 [0123.971] lstrlenW (lpString="4u0on4vX My2.xlsx") returned 17 [0123.971] lstrlenW (lpString="6yd7u.pptx") returned 10 [0123.971] lstrlenW (lpString="7lI deGYrOm.ods") returned 15 [0123.972] lstrlenW (lpString="7lJ1IhzrY.xlsx") returned 14 [0123.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f79a8 | out: hHeap=0x7a0000) returned 1 [0123.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9208 | out: hHeap=0x7a0000) returned 1 [0123.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f7750 | out: hHeap=0x7a0000) returned 1 [0123.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9208 | out: hHeap=0x7a0000) returned 1 [0123.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9208 | out: hHeap=0x7a0000) returned 1 [0124.906] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0124.906] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9208 | out: hHeap=0x7a0000) returned 1 [0124.906] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0124.906] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0124.907] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0124.907] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.907] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0124.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.909] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd6b0 | out: hHeap=0x7a0000) returned 1 [0124.910] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8012c8 | out: hHeap=0x7a0000) returned 1 [0124.910] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fec80 | out: hHeap=0x7a0000) returned 1 [0124.910] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd6b0 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fec80 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc220 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0124.912] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.913] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.914] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.914] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.914] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.915] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.915] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.915] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.915] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.915] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.916] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.916] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802690 | out: hHeap=0x7a0000) returned 1 [0124.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd6b0 | out: hHeap=0x7a0000) returned 1 [0124.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0124.917] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0124.919] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.920] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.921] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.922] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.922] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.922] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.923] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.923] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.923] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.923] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0124.924] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4090 | out: hHeap=0x7a0000) returned 1 [0124.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0124.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0124.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0124.930] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.933] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.940] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd220 | out: hHeap=0x7a0000) returned 1 [0124.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd220 | out: hHeap=0x7a0000) returned 1 [0124.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801c48 | out: hHeap=0x7a0000) returned 1 [0124.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0124.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd440 | out: hHeap=0x7a0000) returned 1 [0124.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4090 | out: hHeap=0x7a0000) returned 1 [0124.943] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7db7a8 | out: hHeap=0x7a0000) returned 1 [0124.943] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7db190 | out: hHeap=0x7a0000) returned 1 [0124.943] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cb188 | out: hHeap=0x7a0000) returned 1 [0124.943] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9e30) returned 1 [0124.944] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0124.944] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0124.944] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 48 [0124.944] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x802988 [0124.944] lstrcpyW (in: lpString1=0x8029e8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.944] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802c00 [0124.944] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0124.944] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x802c00 | out: pbBuffer=0x802c00) returned 1 [0124.944] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0124.944] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.151] WriteFile (in: hFile=0x288, lpBuffer=0x802c00*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802c00*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.155] SetEndOfFile (hFile=0x288) returned 1 [0125.156] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.156] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c00 | out: hHeap=0x7a0000) returned 1 [0125.156] lstrcpyW (in: lpString1=0x8029e8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.156] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml.garminwasted")) returned 1 [0125.157] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.157] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.157] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xed90 [0125.157] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xed90) returned 0x1450000 [0125.157] CloseHandle (hObject=0x290) returned 1 [0125.171] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.171] CloseHandle (hObject=0x28c) returned 1 [0125.172] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0125.172] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0125.172] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0125.172] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0125.172] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0125.173] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.173] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0125.186] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802c00 [0125.186] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0125.186] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.186] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]KVkCZ5D1ZqBQQ72zMDsdBQwMjsf+FYTSGgFxmro5T/evENebG5fDeWQmHj8U2xha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\r\nhptilncDhZRU/owj5kYQp967mk6rlu+5r8gEa4YAcSI=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.186] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c00 | out: hHeap=0x7a0000) returned 1 [0125.186] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.187] SetEndOfFile (hFile=0x288) returned 1 [0125.191] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.191] CloseHandle (hObject=0x288) returned 1 [0125.194] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.194] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1e40 | out: hHeap=0x7a0000) returned 1 [0125.194] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0125.194] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.194] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.195] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 39 [0125.195] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7fd220 [0125.195] lstrcpyW (in: lpString1=0x7fd26e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.195] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.195] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0125.195] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.195] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0125.195] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.200] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.203] SetEndOfFile (hFile=0x288) returned 1 [0125.217] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.217] lstrcpyW (in: lpString1=0x7fd26e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.217] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf.garminwasted")) returned 1 [0125.217] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.218] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.218] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xbfd [0125.218] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbfd) returned 0x1450000 [0125.218] CloseHandle (hObject=0x28c) returned 1 [0125.220] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.221] CloseHandle (hObject=0x290) returned 1 [0125.221] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0125.221] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0125.221] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0125.221] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0125.221] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0125.222] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.222] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.229] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.229] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0125.230] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.230] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S0s8gfsVyBmDqhO6ZAbKrPHHKk2cKuwkJV+XgBcU1N8wt+GDx7irEIaFdfQp1ihI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\r\n947eCU/f9gqqdai+9LcL0+VYbH4ad4WOU3pw418lG+c=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.230] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.231] SetEndOfFile (hFile=0x288) returned 1 [0125.234] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.234] CloseHandle (hObject=0x288) returned 1 [0125.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd220 | out: hHeap=0x7a0000) returned 1 [0125.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2878 | out: hHeap=0x7a0000) returned 1 [0125.236] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0125.237] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.237] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0125.237] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 48 [0125.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x802988 [0125.237] lstrcpyW (in: lpString1=0x8029e8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802c00 [0125.237] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0125.237] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x802c00 | out: pbBuffer=0x802c00) returned 1 [0125.237] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0125.238] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.238] WriteFile (in: hFile=0x288, lpBuffer=0x802c00*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802c00*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.242] SetEndOfFile (hFile=0x288) returned 1 [0125.244] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c00 | out: hHeap=0x7a0000) returned 1 [0125.244] lstrcpyW (in: lpString1=0x8029e8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.244] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml.garminwasted")) returned 1 [0125.244] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3082\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.244] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.244] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1387c [0125.245] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1387c) returned 0x1450000 [0125.245] CloseHandle (hObject=0x290) returned 1 [0125.250] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.251] CloseHandle (hObject=0x28c) returned 1 [0125.251] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0125.251] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0125.251] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0125.252] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0125.252] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0125.252] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.252] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0125.260] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802c00 [0125.260] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0125.260] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.260] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DBLjoFamS1Mc24J0NVwX7OV6sZtLhlZn+tx0NBFSpu98EQs8tAn5YF39dGQCBzr4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\r\nT7pdZOjYL230LHgZQaUGhYf2ITs4/BMEgYqqiA9zaR9=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.260] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c00 | out: hHeap=0x7a0000) returned 1 [0125.260] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.262] SetEndOfFile (hFile=0x288) returned 1 [0125.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.265] CloseHandle (hObject=0x288) returned 1 [0125.267] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.267] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0f40 | out: hHeap=0x7a0000) returned 1 [0125.267] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0125.268] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.268] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.268] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 50 [0125.268] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x802988 [0125.268] lstrcpyW (in: lpString1=0x8029ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.268] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802c00 [0125.268] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0125.269] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x802c00 | out: pbBuffer=0x802c00) returned 1 [0125.269] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.269] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.270] WriteFile (in: hFile=0x288, lpBuffer=0x802c00*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802c00*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.273] SetEndOfFile (hFile=0x288) returned 1 [0125.274] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.274] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c00 | out: hHeap=0x7a0000) returned 1 [0125.274] lstrcpyW (in: lpString1=0x8029ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.274] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml.garminwasted")) returned 1 [0125.275] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.275] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.275] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x31444 [0125.275] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x31444) returned 0x1450000 [0125.275] CloseHandle (hObject=0x28c) returned 1 [0125.287] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.288] CloseHandle (hObject=0x290) returned 1 [0125.288] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0125.288] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0125.288] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0125.288] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0125.288] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0125.289] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.289] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802c00 [0125.297] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0125.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.297] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Sp6pdAdug2A0g4sklzdTk1NutuK8yGl4vtaZot3c4km9Z8tdV+JLYI0cV6MePYrf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\r\nLfzur4xQHG52BCxugPwTNlejYZlUPPJJtPZkvY8B0og=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.297] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c00 | out: hHeap=0x7a0000) returned 1 [0125.297] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.298] SetEndOfFile (hFile=0x288) returned 1 [0125.301] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.301] CloseHandle (hObject=0x288) returned 1 [0125.303] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.303] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e10c0 | out: hHeap=0x7a0000) returned 1 [0125.303] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0125.304] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.304] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0125.304] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 43 [0125.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x802988 [0125.304] lstrcpyW (in: lpString1=0x8029de, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802bf0 [0125.304] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0125.304] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x802bf0 | out: pbBuffer=0x802bf0) returned 1 [0125.305] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.305] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\UiInfo.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.307] WriteFile (in: hFile=0x288, lpBuffer=0x802bf0*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802bf0*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.310] SetEndOfFile (hFile=0x288) returned 1 [0125.311] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.311] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf0 | out: hHeap=0x7a0000) returned 1 [0125.311] lstrcpyW (in: lpString1=0x8029de, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.311] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\UiInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml.garminwasted")) returned 1 [0125.312] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Client\\UiInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.313] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.313] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9882 [0125.313] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9882) returned 0x1450000 [0125.313] CloseHandle (hObject=0x290) returned 1 [0125.317] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.317] CloseHandle (hObject=0x28c) returned 1 [0125.317] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0125.317] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0125.318] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0125.318] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0125.318] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0125.318] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.318] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.326] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802bf0 [0125.326] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0125.326] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.326] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ng2p2+BFyD6xjFIymXTWsDXE9UyRe5HK8tdvr0ug8dzqDiaKzS2KiXJYVCQZPiqG\r\nbIojtR9zdakCtUy7rV6Ne4RnKXAXJ7WWrEoY8y+poQLa6GKpVq5/2fNXUyvSc+/q\r\n2SdRMdKOPZcQyJEG4iLCgu48zRT6AXHvO/reBSdH7ixnfY/jqx6x+eHwd3amoLeg\r\niTpmmRgTLM0p8aqEZipCCUVcB5/pVnRl+dpqYzsRDSnbro7eZOcTNNROTQukPbMa\r\nC42/RA+UnRU2Ge2AioTeG/diXYchd+vHuoesX66Sl+D8lxlbMNZebgjLCvOa3MGA\r\nvqwcIMCox/pQr5QbOyoATZ9tu394iMv25cvVT/QhY4ZFDj9djLXZdVaG9o68jqul\r\nuw5qAhD6eYnRPHvjCvhr34ZAJX+WFd40TGWCKAxt48uQCoP8xcvLUMCxDpjWvMQa\r\nFpSCUratptFrfvcwW3JRADg0Q8jxVjv9YYFUMQhmJDir65Ywr97t2n6+WhvpN8bA\r\ne9cQCM373+uNHuMcCG2qsPREeUtDGO25Q4ChklilcKyGNJCtpbi55gbmaEKX621W\r\nzD3KNu3k5QZePcmXT4VXbcD5Jf6Vv3QyNQ9yuWnDcAbCOk0kooWVbZUn2SMo9K7J\r\n7nJ/wfdR9Y0TaJkTgWkVFMGqD7nuIXrNz8vkO8XE3zb=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.326] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf0 | out: hHeap=0x7a0000) returned 1 [0125.326] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.327] SetEndOfFile (hFile=0x288) returned 1 [0125.331] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.331] CloseHandle (hObject=0x288) returned 1 [0125.333] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.333] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b3360 | out: hHeap=0x7a0000) returned 1 [0125.333] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0125.333] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.333] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0125.333] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 42 [0125.333] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x802988 [0125.333] lstrcpyW (in: lpString1=0x8029dc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.333] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802bf0 [0125.334] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0125.334] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x802bf0 | out: pbBuffer=0x802bf0) returned 1 [0125.334] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0125.334] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\DHtmlHeader.html.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.335] WriteFile (in: hFile=0x288, lpBuffer=0x802bf0*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802bf0*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.338] SetEndOfFile (hFile=0x288) returned 1 [0125.339] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.339] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf0 | out: hHeap=0x7a0000) returned 1 [0125.339] lstrcpyW (in: lpString1=0x8029dc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.339] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\DHtmlHeader.html.garminwasted" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html.garminwasted")) returned 1 [0125.340] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\DHtmlHeader.html.garminwasted" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.340] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.340] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3ef6 [0125.340] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3ef6) returned 0x1450000 [0125.340] CloseHandle (hObject=0x28c) returned 1 [0125.343] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.343] CloseHandle (hObject=0x290) returned 1 [0125.343] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0125.343] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0125.344] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0125.344] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0125.344] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caaf0) returned 1 [0125.344] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.344] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0125.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802bf0 [0125.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0125.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.352] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RS7OmscAt58u7lDvuXxd2Yb4lMd2hh7Oog15ipl1Jhal8/C+mmIfWtZm8FE8htUp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\r\nnEIQJPeG/v7Z9j16cA8KPUnQ+BA9b+jawegrQplwPvB=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf0 | out: hHeap=0x7a0000) returned 1 [0125.352] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.353] SetEndOfFile (hFile=0x288) returned 1 [0125.357] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.357] CloseHandle (hObject=0x288) returned 1 [0125.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b3200 | out: hHeap=0x7a0000) returned 1 [0125.359] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0125.359] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.359] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.359] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 41 [0125.359] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25c) returned 0x802988 [0125.360] lstrcpyW (in: lpString1=0x8029da, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.360] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802bf0 [0125.360] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0125.360] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x802bf0 | out: pbBuffer=0x802bf0) returned 1 [0125.360] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0125.360] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\DisplayIcon.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.361] WriteFile (in: hFile=0x288, lpBuffer=0x802bf0*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802bf0*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.365] SetEndOfFile (hFile=0x288) returned 1 [0125.366] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf0 | out: hHeap=0x7a0000) returned 1 [0125.366] lstrcpyW (in: lpString1=0x8029da, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.366] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\DisplayIcon.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico.garminwasted")) returned 1 [0125.366] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\DisplayIcon.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.367] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.367] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x159d5 [0125.367] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x159d5) returned 0x1450000 [0125.367] CloseHandle (hObject=0x290) returned 1 [0125.373] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.374] CloseHandle (hObject=0x28c) returned 1 [0125.374] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0125.374] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0125.374] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0125.374] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0125.374] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0125.375] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.375] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.383] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802bf0 [0125.383] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0125.383] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.383] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bZKufc+2mM8eacCgwjwt5K0puzvDAn+Ix/iDVu+ZPvA7PQw2yHbShnATm7CotDg6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\r\nNffgiqw/hK5JgVYtXyPq1X4BYg/+wue0aIcC2KdpBDF=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.383] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf0 | out: hHeap=0x7a0000) returned 1 [0125.383] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.384] SetEndOfFile (hFile=0x288) returned 1 [0125.388] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.388] CloseHandle (hObject=0x288) returned 1 [0125.389] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.389] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b3830 | out: hHeap=0x7a0000) returned 1 [0125.390] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0125.390] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.390] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0125.390] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 52 [0125.390] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x802988 [0125.390] lstrcpyW (in: lpString1=0x8029f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.390] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802c08 [0125.390] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0125.391] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x802c08 | out: pbBuffer=0x802c08) returned 1 [0125.391] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0125.391] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.392] WriteFile (in: hFile=0x288, lpBuffer=0x802c08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802c08*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.395] SetEndOfFile (hFile=0x288) returned 1 [0125.396] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.396] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c08 | out: hHeap=0x7a0000) returned 1 [0125.396] lstrcpyW (in: lpString1=0x8029f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.396] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml.garminwasted")) returned 1 [0125.397] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.397] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.397] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16c82 [0125.397] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16c82) returned 0x1450000 [0125.397] CloseHandle (hObject=0x28c) returned 1 [0125.404] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.405] CloseHandle (hObject=0x290) returned 1 [0125.405] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0125.405] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0125.405] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0125.405] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0125.405] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0125.406] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.406] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.413] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802c08 [0125.413] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0125.413] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.413] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]T8PgDLji/AbZ7cONvZa4OjFa6mPwYedhRnvA8hwFGNCqmJTdgHciIh/OJ+JAeSZQ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\r\nVHpxsprhnTwgSL/3LP9GGnFYLWXvFb/bsrR0Pws6Iyo=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.413] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802c08 | out: hHeap=0x7a0000) returned 1 [0125.413] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.415] SetEndOfFile (hFile=0x288) returned 1 [0125.418] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.418] CloseHandle (hObject=0x288) returned 1 [0125.420] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.420] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dea20 | out: hHeap=0x7a0000) returned 1 [0125.420] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0125.420] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.420] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0125.421] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 45 [0125.421] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x802988 [0125.421] lstrcpyW (in: lpString1=0x8029e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.421] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802bf8 [0125.421] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0125.421] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x802bf8 | out: pbBuffer=0x802bf8) returned 1 [0125.421] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0125.421] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\UiInfo.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.423] WriteFile (in: hFile=0x288, lpBuffer=0x802bf8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802bf8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.426] SetEndOfFile (hFile=0x288) returned 1 [0125.427] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.427] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf8 | out: hHeap=0x7a0000) returned 1 [0125.427] lstrcpyW (in: lpString1=0x8029e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.427] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\UiInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml.garminwasted")) returned 1 [0125.428] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Extended\\UiInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.428] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.428] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x988a [0125.428] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x988a) returned 0x1450000 [0125.428] CloseHandle (hObject=0x290) returned 1 [0125.432] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.432] CloseHandle (hObject=0x28c) returned 1 [0125.432] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0125.432] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9fc8) returned 1 [0125.433] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0125.433] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0125.433] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0125.433] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.433] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0125.441] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802bf8 [0125.441] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0125.441] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.441] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RjmDcJJ7c10uqWrHSKaDd1cnFpGRoIvrc1g0hJ/xNmgRctvnqC9Yly5mboPBo2X4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\r\nh2cEze0ULw/2XuKJNHEnggaEZo6nAMwqwn3xE7fq/fn=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.441] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf8 | out: hHeap=0x7a0000) returned 1 [0125.441] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.442] SetEndOfFile (hFile=0x288) returned 1 [0125.446] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.446] CloseHandle (hObject=0x288) returned 1 [0125.447] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.447] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7deae8 | out: hHeap=0x7a0000) returned 1 [0125.447] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0125.448] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.448] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0125.448] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 44 [0125.448] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x802988 [0125.448] lstrcpyW (in: lpString1=0x8029e0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.448] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802bf8 [0125.448] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0125.449] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x802bf8 | out: pbBuffer=0x802bf8) returned 1 [0125.449] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0125.449] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Print.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.450] WriteFile (in: hFile=0x288, lpBuffer=0x802bf8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802bf8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.452] SetEndOfFile (hFile=0x288) returned 1 [0125.454] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.454] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf8 | out: hHeap=0x7a0000) returned 1 [0125.454] lstrcpyW (in: lpString1=0x8029e0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.454] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Print.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico.garminwasted")) returned 1 [0125.455] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Print.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.455] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.455] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x47e [0125.455] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x47e) returned 0x1450000 [0125.455] CloseHandle (hObject=0x28c) returned 1 [0125.458] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.458] CloseHandle (hObject=0x290) returned 1 [0125.458] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0125.458] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0125.458] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0125.458] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.458] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0125.459] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.459] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0125.467] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802bf8 [0125.467] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0125.467] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.467] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]b98yxbDjsGT+O1EiFwWaVAlSvcwS9MkqVTGPT7nyx2MzfgMtwouoWFxN3U5xklDh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\r\n865QqGi5usWS4fpkFAitrhh0Nf+NXG8Xt+R9q1QOnao=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.467] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802bf8 | out: hHeap=0x7a0000) returned 1 [0125.467] WriteFile (in: hFile=0x288, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.468] SetEndOfFile (hFile=0x288) returned 1 [0125.472] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.472] CloseHandle (hObject=0x288) returned 1 [0125.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7deba0 | out: hHeap=0x7a0000) returned 1 [0125.473] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0125.474] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.474] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.474] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 46 [0125.474] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.474] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.474] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.474] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0125.475] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.475] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0125.475] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.475] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.478] SetEndOfFile (hFile=0x288) returned 1 [0125.480] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.480] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.480] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.480] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico.garminwasted")) returned 1 [0125.480] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.480] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.480] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.480] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.481] CloseHandle (hObject=0x290) returned 1 [0125.483] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.483] CloseHandle (hObject=0x28c) returned 1 [0125.483] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0125.483] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0125.484] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0125.484] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.484] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0125.484] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.484] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0125.492] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.492] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0125.492] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.492] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NgGcd2KNBYGNO23vywLQoBEgN6mIsI5vtbZsBRWu8LtvmyVYbiwd22lj+KSDFpwX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\r\nAMAUurH1KF031r585Dkb7qztNjRrUN8IRkCOvMuJHyq=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.492] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.492] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.493] SetEndOfFile (hFile=0x288) returned 1 [0125.497] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.497] CloseHandle (hObject=0x288) returned 1 [0125.498] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.498] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c65e0 | out: hHeap=0x7a0000) returned 1 [0125.499] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0125.499] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.499] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0125.499] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 46 [0125.499] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.499] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.499] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.499] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0125.500] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.500] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0125.500] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.501] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.521] SetEndOfFile (hFile=0x288) returned 1 [0125.522] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.522] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.522] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.522] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico.garminwasted")) returned 1 [0125.523] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.523] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.523] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.523] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.523] CloseHandle (hObject=0x28c) returned 1 [0125.526] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.526] CloseHandle (hObject=0x290) returned 1 [0125.526] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0125.526] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0125.526] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0125.526] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0125.527] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0125.527] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.527] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.535] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.535] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0125.535] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.535] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FN5Iy7GpboYdm7wPMix+P4lvHR+HoFaCs9y/NpjFq/75UnhY/hKu3yEekVFcbLr1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\r\nUZsGvO5ikOzP5ZFWvevFrQffJ1qJ/1yS74EN+TCB0OO=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.535] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.535] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.536] SetEndOfFile (hFile=0x288) returned 1 [0125.540] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.540] CloseHandle (hObject=0x288) returned 1 [0125.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.542] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5368 | out: hHeap=0x7a0000) returned 1 [0125.542] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0125.542] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.542] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.542] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 46 [0125.542] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.542] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.542] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.542] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0125.543] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.543] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0125.543] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.544] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.547] SetEndOfFile (hFile=0x288) returned 1 [0125.548] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.548] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.548] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.548] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico.garminwasted")) returned 1 [0125.549] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.549] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.549] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.549] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.549] CloseHandle (hObject=0x290) returned 1 [0125.552] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.552] CloseHandle (hObject=0x28c) returned 1 [0125.552] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0125.552] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0125.552] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0125.552] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.552] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0125.553] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.553] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0125.631] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.631] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0125.631] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.631] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]F2i8XkcKRuPsHGQ30VBpztfHsNatgWoGbyS0oCSnicJ9HJBf4scIArLPElvwnRIV\r\nbnJp30vJoiGrwEtG3fIw15iaJ/qeiabaaoWA4d28IxhGd2hY3sUS5co7VcUHpDob\r\npi3TlYQuDNhtCqTux9NUK3xnSk8RgjuN5bqFHUtxu/XLtp3b8H3rWL1LIkuFAJxy\r\n1sBJsp1so0PBRy/7sEUtWkF1SlWoUw7Z1v/jHDkP56i+vQxdLkxERtMEuSP7fdwa\r\noyl/NY0mu6D1y9/fPYHW5/c3vPXKp0F1BKHFrmLqqAFJhLUPHbV1e8bE0owzjF6N\r\nzpEh6EzA8O3tbFRzqq73uMxdY4IYCnXVi9/y2lCCMj7Em78vDVM8w7qvFOq9t/lb\r\nHWPKFjgwaVcbmGGDEWFfFTvudNg2pqVKpsXS2706u4CbxgTHYQsMqf5w9RolShVu\r\nFhnImqGL5+nttY4JDLaF9kG4aAQX39knJOwsisGQGFYltftkPCcbJMozPSbVfa4/\r\n+gNLzv5TUNHOr7S7611r0zZmevFnqkVBiF8P1BG/L6FORPqNR54s4z+19jFtw+zZ\r\nWAJ838GcDgPeQk2lutGUUXailn6AePLOTlL7NbayLDqL4rBIhRR1/hJb7xiKPgzi\r\nU5Gz1g2Zr2BrYJS4S8h2TFq8S893fZBsHb7IZad3Bs1=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.631] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.631] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.632] SetEndOfFile (hFile=0x288) returned 1 [0125.636] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.636] CloseHandle (hObject=0x288) returned 1 [0125.637] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.637] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0125.638] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0125.638] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.638] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.638] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 46 [0125.638] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.638] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.638] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.638] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0125.639] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.639] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0125.639] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.639] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.642] SetEndOfFile (hFile=0x288) returned 1 [0125.643] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.643] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.644] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.644] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico.garminwasted")) returned 1 [0125.645] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.645] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.645] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.645] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.645] CloseHandle (hObject=0x28c) returned 1 [0125.647] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.647] CloseHandle (hObject=0x290) returned 1 [0125.647] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0125.647] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0125.648] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0125.648] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0125.648] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0125.648] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.648] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0125.656] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0125.656] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.656] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LoRNr9At9kYf5HYlBn8quggD0cBTwDycxU9AyL1U/8vpzng1GxTehoMScklpOYi3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\r\nLHrdj/KEy5ZenW5iNURaNtMMrcpA9LF0XYWsho+Yqr6=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.656] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.657] SetEndOfFile (hFile=0x288) returned 1 [0125.661] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.661] CloseHandle (hObject=0x288) returned 1 [0125.662] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.662] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5648 | out: hHeap=0x7a0000) returned 1 [0125.663] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0125.663] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.663] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0125.663] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 46 [0125.663] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.663] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.663] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.663] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca1e8) returned 1 [0125.664] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.664] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0125.664] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.810] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.812] SetEndOfFile (hFile=0x288) returned 1 [0125.814] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.814] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.814] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.814] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico.garminwasted")) returned 1 [0125.814] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0125.814] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0125.815] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.815] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.815] CloseHandle (hObject=0x294) returned 1 [0125.817] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.818] CloseHandle (hObject=0x290) returned 1 [0125.818] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0125.818] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caaf0) returned 1 [0125.818] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0125.818] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0125.818] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0125.819] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.819] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.827] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.827] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0125.827] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.827] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gTcqKDcP371DRXG9cUMFjH3KubNtGsEkZJBfyzDme47ippMATMJgXKp8XuVqFtDo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\r\n3lu5y4lR7Ic8tFQKWcokeEjwekspdfTZ9wmQcqG0bJy=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.827] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.827] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.828] SetEndOfFile (hFile=0x288) returned 1 [0125.831] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.831] CloseHandle (hObject=0x288) returned 1 [0125.833] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.833] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0125.833] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0125.834] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.834] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0125.834] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 46 [0125.834] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.834] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.834] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.834] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0125.834] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.835] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0125.835] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x288 [0125.836] WriteFile (in: hFile=0x288, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.838] SetEndOfFile (hFile=0x288) returned 1 [0125.839] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.840] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.840] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.840] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico.garminwasted")) returned 1 [0125.840] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0125.840] CreateFileMappingW (hFile=0x290, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0125.840] GetFileSize (in: hFile=0x290, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.840] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.841] CloseHandle (hObject=0x290) returned 1 [0125.843] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.843] CloseHandle (hObject=0x294) returned 1 [0125.843] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0125.843] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0125.843] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0125.843] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0125.843] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0125.844] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.844] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0125.852] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.852] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0125.852] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.852] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Dukk4ZiFdmYWD90R7dyoWY/WpyOYsd7+rFkhK+lgmuVLlf/zsgkCHhPZCLR88FTB\r\n77NB2zz2YijlAV5hZI/dN48m92O5ziQO6jksOCUtwWEIPlO7BYAIeSicGGP10Uks\r\nJrf5a5NE0kOdN+qzFrxJoiRFwP9vZCXV+ONIbJcmIXw7q6MAHKvstnXP2cGSix0C\r\ndbQaxpkDLbw1vcyw/LY9gw5C0U+2ljXXlefUUIGrV8s3mxf1HUtixmnSdVbRhqlF\r\nTj3jkwuzPvhTerY2K6jGAkiAMeuN6MU+nvXqvSuBKDH6AKpH7uWgyZK9/iD9t8+2\r\np0IA364M3ocB7QwC07wVEeH4s+fNSBPKRg3qerXGuXEXdGwc44qW1MieoZysGA+n\r\noBfo2w5sCkA8D9cCXGsx+uByz/yW3VO7o02eTL2vT4DZ6yHkEsB52AuwdYrcIKLk\r\nBWiQUJoVVAeyDmogglmUyV67XwV7hXNOsunXJKyUu+QMkFIPTohHS56d0RXlYj9u\r\nx3H8BX4A8aAUbEHVwgkvJ617dC8BBfQOhWv1jPvOrUFuKyBwSlBFMRebOGfvBpSS\r\noHs1X1Cb9M2pJABj17XYsEqPgptWsVb0204uTahIeaIqNKFivX5cuv0CHBsIdOek\r\nTh14bZ7Q9y7aLKqycl7TGFm+EbSz6qqiHSbAipJoLP1=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.852] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.852] WriteFile (in: hFile=0x288, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.853] SetEndOfFile (hFile=0x288) returned 1 [0125.857] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.857] CloseHandle (hObject=0x288) returned 1 [0125.859] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.859] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4c38 | out: hHeap=0x7a0000) returned 1 [0125.859] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0125.860] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.860] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0125.860] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 46 [0125.860] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7de9a8 [0125.860] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.860] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.860] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0125.861] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.861] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0125.861] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0125.861] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.871] SetEndOfFile (hFile=0x290) returned 1 [0125.872] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.873] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.873] lstrcpyW (in: lpString1=0x7dea04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.873] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico.garminwasted")) returned 1 [0125.874] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0125.875] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.875] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x37e [0125.875] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1450000 [0125.875] CloseHandle (hObject=0x288) returned 1 [0125.878] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.878] CloseHandle (hObject=0x28c) returned 1 [0125.878] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0125.878] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca9e0) returned 1 [0125.879] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0125.879] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0125.880] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0125.880] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.880] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.888] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7efb98 [0125.888] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0125.888] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.888] _snwprintf (in: _Dest=0x802988, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YddEIAbeoL1lJ2s466XoAFXJqK/Ypdr7Wg5w6e8frZYVvRyEGrAVdONA2oha9QOz\r\nrM2eL0CA7+H/5msMMKzEjKIcdC1XiVRR+VStghmIr4pOSvEaGZP2UKbxdDR4Pvmt\r\nYkq7AIzGZMQ3SjFltq2Y5aok9cxvWhSsSREy/PZiS6nL9hgR5HJ3AJtNGBI3JIaS\r\nGN+eeD+2uhYUXTW4CbJzgz8Y4DPtJHRRBIAD5epM/oi8OhlzfneV3UVtC5symzYA\r\n6uXsfBGXhpqDfBlEGU5LezeY+8wIM+0A7r6H6k6QiLjInv3odjHOZHRa22akfOVP\r\nfmWv2Gb9mx3tvhp9LmHCaaCOYG37M34m11suqTPUIeBCFhXvLqWNP1din8EH1cBM\r\nastKBEB8Azs/qaBnVlDakJrdSyFQe/vMwz/8uJwqdD1drEPqoEU9cB/0QEjwet7U\r\n4U5cTs1YH+PNC9NJPHGaD07xVMrxqBPi01y4iRMS8DDssYnms4o0fhI/FCrC5/i+\r\nlMhifVbyjfVbtZbDtveu1i1lWIKTXwQOuEYSmFcB9jMTLNk9DtlP0focgCGuMR6C\r\nH9mmYF24z2b4Jay7k6Sg9yj3YcvAYJRxP1DfxQuTpNsZxpZ6ejdl3AS9bczGj/2q\r\ngROPUZ/qI9lCfPUSwjaE3VbZjKM8MnWo2KFDL2P9kJ3=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.888] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7efb98 | out: hHeap=0x7a0000) returned 1 [0125.888] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.889] SetEndOfFile (hFile=0x290) returned 1 [0125.893] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.893] CloseHandle (hObject=0x290) returned 1 [0125.895] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.895] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4cf0 | out: hHeap=0x7a0000) returned 1 [0125.895] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca050) returned 1 [0125.896] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.896] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0125.896] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 43 [0125.896] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7de9a8 [0125.896] lstrcpyW (in: lpString1=0x7de9fe, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.896] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.896] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0125.897] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.897] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0125.897] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Save.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0125.898] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.901] SetEndOfFile (hFile=0x290) returned 1 [0125.902] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.902] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.902] lstrcpyW (in: lpString1=0x7de9fe, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.902] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Save.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico.garminwasted")) returned 1 [0125.905] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Save.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0125.905] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0125.905] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x47e [0125.905] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x47e) returned 0x1450000 [0125.905] CloseHandle (hObject=0x29c) returned 1 [0125.941] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.941] CloseHandle (hObject=0x28c) returned 1 [0125.941] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0125.941] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0125.942] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0125.942] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0125.942] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0125.942] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.942] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0125.950] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.950] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0125.950] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.950] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gKZgam3ebCWxSsTxSVpiBaiKLti/Xw13Kp5hxRnnBPHa8uo2mrw4u0c0bmOqS7+K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\r\ngtMaxNLWiYWg4QrzjFBB/Uj+Ua96aKeNfg8S0x46jGc=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.951] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.952] SetEndOfFile (hFile=0x290) returned 1 [0125.955] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.955] CloseHandle (hObject=0x290) returned 1 [0125.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0125.958] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b2910 | out: hHeap=0x7a0000) returned 1 [0125.958] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0125.958] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0125.958] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0125.958] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 44 [0125.958] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7de9a8 [0125.958] lstrcpyW (in: lpString1=0x7dea00, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.958] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.958] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0125.959] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0125.959] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0125.959] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Setup.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0125.966] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0125.973] SetEndOfFile (hFile=0x290) returned 1 [0125.974] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.974] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.974] lstrcpyW (in: lpString1=0x7dea00, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.974] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Setup.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico.garminwasted")) returned 1 [0125.975] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Setup.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0125.975] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0125.975] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8f66 [0125.975] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8f66) returned 0x1450000 [0125.975] CloseHandle (hObject=0x28c) returned 1 [0125.982] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0125.983] CloseHandle (hObject=0x29c) returned 1 [0125.983] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0125.983] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0125.983] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0125.983] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.983] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0125.984] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0125.984] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0125.991] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.992] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0125.992] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.992] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HO/lri4FoVMSUvt502cc+TwZg0+tbHOZQowT9S50faf418iWtHPr9C2tiRjZxmGu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\r\n1koFzXcyRlHUzZcTY77dhPLsUPTdRwFVjDBfUUvctGL=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.992] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.992] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0126.004] SetEndOfFile (hFile=0x290) returned 1 [0126.008] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0126.008] CloseHandle (hObject=0x290) returned 1 [0126.014] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0126.026] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4da8 | out: hHeap=0x7a0000) returned 1 [0126.026] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0126.026] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0126.026] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0126.026] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 51 [0126.026] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7de9a8 [0126.027] lstrcpyW (in: lpString1=0x7dea0e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0126.027] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0126.027] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0126.027] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0126.027] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0126.027] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0126.043] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0126.049] SetEndOfFile (hFile=0x290) returned 1 [0126.063] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0126.063] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0126.063] lstrcpyW (in: lpString1=0x7dea0e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0126.063] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico.garminwasted")) returned 1 [0126.063] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0126.064] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0126.064] GetFileSize (in: hFile=0x298, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x47e [0126.064] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x47e) returned 0x1450000 [0126.064] CloseHandle (hObject=0x298) returned 1 [0126.075] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0126.076] CloseHandle (hObject=0x288) returned 1 [0126.076] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0126.076] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0126.076] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0126.076] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0126.076] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0126.077] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0126.077] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0126.085] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x8033c0 [0126.085] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0126.085] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0126.085] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FyECrt0fF93bF/7TY87vifSP21YDJAZy+YVYj5otZvw3siF/JXrUx5vYK+Rg3sXg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\r\nVKNTcC1Q4S84Tkku0+b3rKymP8KOWLVHfHQN8wge4Wc=[end_key]\r\nKEEP IT\r\n") returned 978 [0126.085] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8033c0 | out: hHeap=0x7a0000) returned 1 [0126.085] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0126.086] SetEndOfFile (hFile=0x290) returned 1 [0126.089] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0126.090] CloseHandle (hObject=0x290) returned 1 [0126.091] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0126.091] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1000 | out: hHeap=0x7a0000) returned 1 [0126.091] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0126.092] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0126.092] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0126.092] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\header.bmp") returned 36 [0126.092] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x252) returned 0x7ddef8 [0126.092] lstrcpyW (in: lpString1=0x7ddf40, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0126.092] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0126.092] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0126.093] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0126.093] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0126.093] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\header.bmp.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\header.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0126.094] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0126.100] SetEndOfFile (hFile=0x290) returned 1 [0126.101] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0126.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0126.101] lstrcpyW (in: lpString1=0x7ddf40, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0126.101] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\header.bmp.garminwasted" (normalized: "c:\\588bce7c90097ed212\\header.bmp.garminwasted")) returned 1 [0126.113] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\header.bmp.garminwasted" (normalized: "c:\\588bce7c90097ed212\\header.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0126.113] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0126.113] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xe2c [0126.113] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe2c) returned 0x1450000 [0126.113] CloseHandle (hObject=0x294) returned 1 [0126.118] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0126.118] CloseHandle (hObject=0x288) returned 1 [0126.118] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0126.118] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0126.119] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0126.119] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0126.119] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0126.120] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0126.120] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0126.127] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0126.127] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0126.127] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0126.128] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XTNjYSlKk62CiNEmmGpDFveLFAvsBhbYjUzVP7wH7uPZeVYk5lO/GscMYm8dZwPD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\r\nvSpee+6Z4sZTA0LIQXcV5NEFRR1618UJ8lp8drd2RLN=[end_key]\r\nKEEP IT\r\n") returned 978 [0126.128] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.128] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0126.133] SetEndOfFile (hFile=0x290) returned 1 [0126.138] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0126.138] CloseHandle (hObject=0x290) returned 1 [0126.140] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0126.140] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2a70 | out: hHeap=0x7a0000) returned 1 [0126.140] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca1e8) returned 1 [0126.141] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0126.141] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0126.141] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned 44 [0126.141] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7e3fd8 [0126.141] lstrcpyW (in: lpString1=0x7e4030, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0126.141] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0126.141] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0126.141] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0126.141] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0126.141] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Extended.mzz.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0126.142] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0126.146] SetEndOfFile (hFile=0x290) returned 1 [0126.147] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0126.147] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0126.147] lstrcpyW (in: lpString1=0x7e4030, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0126.147] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Extended.mzz.garminwasted" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz.garminwasted")) returned 1 [0126.149] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Extended.mzz.garminwasted" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0126.149] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0126.149] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x29222c7 [0126.149] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x29222c7) returned 0x1450000 [0126.150] CloseHandle (hObject=0x294) returned 1 [0133.199] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.131] CloseHandle (hObject=0x288) returned 1 [0135.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0135.132] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0135.133] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0135.133] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0135.133] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0135.134] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.134] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0135.142] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0135.142] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0135.142] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0135.142] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PsKAMWk2dcQ+ZpgGuN2MeX2xW1byyFrzfJmhOoM053T0A+1ZQnO0wwjwoYPo7M02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\r\nDyywEN2rA8Fon5MXDcLKq5RI0g2QIqIvFP4i/wXq0RL=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.142] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.142] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.143] SetEndOfFile (hFile=0x290) returned 1 [0135.147] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0135.147] CloseHandle (hObject=0x290) returned 1 [0135.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0135.150] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df048 | out: hHeap=0x7a0000) returned 1 [0135.150] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0135.150] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.150] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0135.150] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 43 [0135.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7e3fd8 [0135.150] lstrcpyW (in: lpString1=0x7e402e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.150] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0135.150] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0135.151] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0135.151] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0135.151] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\ParameterInfo.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.152] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.155] SetEndOfFile (hFile=0x290) returned 1 [0135.156] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.156] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.156] lstrcpyW (in: lpString1=0x7e402e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.157] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\ParameterInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml.garminwasted")) returned 1 [0135.158] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\ParameterInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.158] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.158] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x426ae [0135.158] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x426ae) returned 0x1450000 [0135.158] CloseHandle (hObject=0x288) returned 1 [0135.177] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.178] CloseHandle (hObject=0x294) returned 1 [0135.178] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0135.178] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0135.180] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0135.180] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0135.180] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0135.181] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.181] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0135.189] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0135.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0135.189] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0135.189] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XKh2kS41PyOO089bUtl4WN9tiGabzycTctEfEXMrnkegeSqFLIP1CtILrGZE/yIt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\r\nbH+K1YWIg7AzZTWAxF6/sEukZuG8wSJp5VS9+wkP/tc=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.189] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.190] SetEndOfFile (hFile=0x290) returned 1 [0135.194] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0135.194] CloseHandle (hObject=0x290) returned 1 [0135.195] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0135.195] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b2c80 | out: hHeap=0x7a0000) returned 1 [0135.196] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca1e8) returned 1 [0135.196] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.196] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0135.196] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\SetupUi.xsd") returned 37 [0135.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7ccc28 [0135.196] lstrcpyW (in: lpString1=0x7ccc72, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0135.196] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0135.197] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0135.197] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0135.197] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\SetupUi.xsd.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.198] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.201] SetEndOfFile (hFile=0x290) returned 1 [0135.202] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.202] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.202] lstrcpyW (in: lpString1=0x7ccc72, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.202] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\SetupUi.xsd.garminwasted" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd.garminwasted")) returned 1 [0135.203] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\SetupUi.xsd.garminwasted" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.203] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.203] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x75a8 [0135.203] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x75a8) returned 0x1450000 [0135.203] CloseHandle (hObject=0x294) returned 1 [0135.207] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.207] CloseHandle (hObject=0x288) returned 1 [0135.207] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0135.207] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0135.208] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0135.208] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0135.208] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0135.208] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.208] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0135.216] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0135.216] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0135.216] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0135.216] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WbbcFD53VM007UtKCQWj2y+P4IstcgGgmOQF3LFnpmAAw2W/RzCxTl8+ri0AvcW3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\r\nNbBsg1cOI4vimQuR2fmWZrG2bT2/Q49dTWbv5QX2oNb=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.216] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.216] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.217] SetEndOfFile (hFile=0x290) returned 1 [0135.221] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0135.221] CloseHandle (hObject=0x290) returned 1 [0135.223] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ccc28 | out: hHeap=0x7a0000) returned 1 [0135.223] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2b18 | out: hHeap=0x7a0000) returned 1 [0135.223] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0135.223] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.223] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0135.223] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 42 [0135.223] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7e3fd8 [0135.224] lstrcpyW (in: lpString1=0x7e402c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.224] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0135.224] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0135.224] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0135.224] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0135.224] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\SplashScreen.bmp.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.225] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.227] SetEndOfFile (hFile=0x290) returned 1 [0135.229] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.229] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.229] lstrcpyW (in: lpString1=0x7e402c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.229] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\SplashScreen.bmp.garminwasted" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp.garminwasted")) returned 1 [0135.229] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\SplashScreen.bmp.garminwasted" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.229] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.229] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xa078 [0135.230] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xa078) returned 0x1450000 [0135.230] CloseHandle (hObject=0x288) returned 1 [0135.234] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.234] CloseHandle (hObject=0x294) returned 1 [0135.234] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0135.234] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0135.234] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0135.235] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0135.235] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0135.235] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.235] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0135.243] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0135.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0135.244] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0135.244] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dAuNhIzvJID30/bf4yRrt51QXWDe8E4gm7O9gw9Jlo40idj3wyW/qY9706yGagmn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\r\njtgrTRkunLF4TUkR/ZV+zuBynppjxiQcCExUG2GGXjq=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.244] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.246] SetEndOfFile (hFile=0x290) returned 1 [0135.250] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0135.250] CloseHandle (hObject=0x290) returned 1 [0135.251] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0135.252] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e6070 | out: hHeap=0x7a0000) returned 1 [0135.252] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0135.252] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.252] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0135.252] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Strings.xml") returned 37 [0135.252] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cbdb8 [0135.252] lstrcpyW (in: lpString1=0x7cbe02, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.252] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0135.252] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0135.253] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0135.253] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0135.253] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Strings.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\strings.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.254] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.257] SetEndOfFile (hFile=0x290) returned 1 [0135.258] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.258] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.258] lstrcpyW (in: lpString1=0x7cbe02, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.258] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Strings.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\strings.xml.garminwasted")) returned 1 [0135.259] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Strings.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\strings.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.259] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.259] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3704 [0135.259] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3704) returned 0x1450000 [0135.259] CloseHandle (hObject=0x294) returned 1 [0135.262] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.262] CloseHandle (hObject=0x288) returned 1 [0135.262] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0135.262] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0135.263] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0135.263] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0135.263] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0135.264] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.264] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0135.272] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0135.272] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0135.272] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0135.272] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S64DPF4TVTvAl4eHcwwCN2uM09s+/POoUZ1dYYnUXxElPZm9BMH4/249PvPAd16j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\r\nULHxn4d03MfTdLgGW4u2UxJC3Quw3sCOv9xbnnIdapI=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.272] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.273] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.273] SetEndOfFile (hFile=0x290) returned 1 [0135.277] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0135.277] CloseHandle (hObject=0x290) returned 1 [0135.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cbdb8 | out: hHeap=0x7a0000) returned 1 [0135.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e23e0 | out: hHeap=0x7a0000) returned 1 [0135.279] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0135.280] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.280] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0135.280] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\UiInfo.xml") returned 36 [0135.280] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x252) returned 0x7cc9c0 [0135.280] lstrcpyW (in: lpString1=0x7cca08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.280] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0135.280] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0135.280] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0135.280] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0135.280] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\UiInfo.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.281] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.283] SetEndOfFile (hFile=0x290) returned 1 [0135.285] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.285] lstrcpyW (in: lpString1=0x7cca08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.285] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\UiInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml.garminwasted")) returned 1 [0135.286] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\UiInfo.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.286] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.286] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x97f2 [0135.286] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x97f2) returned 0x1450000 [0135.286] CloseHandle (hObject=0x288) returned 1 [0135.290] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.290] CloseHandle (hObject=0x294) returned 1 [0135.290] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0135.290] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca9e0) returned 1 [0135.291] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0135.291] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0135.291] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0135.291] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.291] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0135.299] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0135.299] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0135.299] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0135.299] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]O8pKlxbvDSF0+lbMDi0VFndC/5jaI/9mYyVNYwhUKV5tf9QfXIwYRcsE0xEWVjpW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\r\nxM4CXBM2ryOj2b51MUuxwYpyaxbvO3jCFNvLajskRgA=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.299] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.300] WriteFile (in: hFile=0x290, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.301] SetEndOfFile (hFile=0x290) returned 1 [0135.305] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0135.305] CloseHandle (hObject=0x290) returned 1 [0135.306] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc9c0 | out: hHeap=0x7a0000) returned 1 [0135.306] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2bc0 | out: hHeap=0x7a0000) returned 1 [0135.306] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0135.307] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.307] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0135.307] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\watermark.bmp") returned 39 [0135.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7cbdb8 [0135.307] lstrcpyW (in: lpString1=0x7cbe06, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.307] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0135.307] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0135.308] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0135.308] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0135.308] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\watermark.bmp.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.309] WriteFile (in: hFile=0x290, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.311] SetEndOfFile (hFile=0x290) returned 1 [0135.312] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0135.313] lstrcpyW (in: lpString1=0x7cbe06, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.313] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\watermark.bmp.garminwasted" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp.garminwasted")) returned 1 [0135.313] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\watermark.bmp.garminwasted" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.313] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.313] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x19688 [0135.313] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x19688) returned 0x1450000 [0135.314] CloseHandle (hObject=0x294) returned 1 [0135.320] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.320] CloseHandle (hObject=0x288) returned 1 [0135.320] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0135.320] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0135.321] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0135.321] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0135.321] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0135.321] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.321] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0135.329] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.329] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0135.329] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.329] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]AcwQidhqEYTLLygNIm+BVo1NoujYWCP9AN9mE6cNJGVseclzU0KcH3imKB4Dc1dZ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\r\ntwxkcVOxUKkEzReHqytaYxV/lzLelGmVppplYIO1VFS=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.329] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.329] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.330] SetEndOfFile (hFile=0x290) returned 1 [0135.337] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.337] CloseHandle (hObject=0x290) returned 1 [0135.339] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cbdb8 | out: hHeap=0x7a0000) returned 1 [0135.339] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2c68 | out: hHeap=0x7a0000) returned 1 [0135.339] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0135.339] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.339] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0135.339] lstrlenW (lpString="\\\\?\\C:\\BOOTSECT.BAK") returned 19 [0135.339] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x230) returned 0x7de658 [0135.340] lstrcpyW (in: lpString1=0x7de67e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.340] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.340] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0135.340] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.340] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0135.340] CreateFileW (lpFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted_info" (normalized: "c:\\bootsect.bak.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.342] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.344] SetEndOfFile (hFile=0x290) returned 1 [0135.346] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.346] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.346] lstrcpyW (in: lpString1=0x7de67e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.346] MoveFileW (lpExistingFileName="\\\\?\\C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), lpNewFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted" (normalized: "c:\\bootsect.bak.garminwasted")) returned 1 [0135.346] CreateFileW (lpFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted" (normalized: "c:\\bootsect.bak.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0135.347] GetLastError () returned 0x5 [0135.347] GetFileAttributesW (lpFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted" (normalized: "c:\\bootsect.bak.garminwasted")) returned 0x27 [0135.347] SetFileAttributesW (lpFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted", dwFileAttributes=0x26) returned 1 [0135.347] CreateFileW (lpFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted" (normalized: "c:\\bootsect.bak.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.347] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.347] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x2000 [0135.347] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2000) returned 0x1450000 [0135.347] CloseHandle (hObject=0x288) returned 1 [0135.350] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.350] CloseHandle (hObject=0x294) returned 1 [0135.350] SetFileAttributesW (lpFileName="\\\\?\\C:\\BOOTSECT.BAK.garminwasted", dwFileAttributes=0x27) returned 1 [0135.350] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0135.350] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0135.351] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0135.351] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0135.351] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0135.351] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.351] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0135.359] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0135.359] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.359] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jRuXNa6P0iYLFdiCJRY266Y8eHFMgaRNMxG0Eh5c8QOLrGFjuyOReMe+lHKEADxy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\r\nHN0ggAuxhAQIfvY7Zcv98kCqRKQTlSUevRHBq5X+Jtb=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.359] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.360] SetEndOfFile (hFile=0x290) returned 1 [0135.364] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.364] CloseHandle (hObject=0x290) returned 1 [0135.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0135.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c6c78 | out: hHeap=0x7a0000) returned 1 [0135.366] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0135.366] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.366] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0135.366] lstrlenW (lpString="\\\\?\\C:\\Logs\\Application.evtx") returned 28 [0135.366] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x242) returned 0x7de658 [0135.367] lstrcpyW (in: lpString1=0x7de690, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.367] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.367] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0135.367] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.367] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0135.367] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Application.evtx.garminwasted_info" (normalized: "c:\\logs\\application.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.370] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.373] SetEndOfFile (hFile=0x290) returned 1 [0135.375] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.375] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.375] lstrcpyW (in: lpString1=0x7de690, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.375] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Application.evtx.garminwasted" (normalized: "c:\\logs\\application.evtx.garminwasted")) returned 1 [0135.382] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Application.evtx.garminwasted" (normalized: "c:\\logs\\application.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.382] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.382] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0135.382] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0135.382] CloseHandle (hObject=0x294) returned 1 [0135.387] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.387] CloseHandle (hObject=0x288) returned 1 [0135.387] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0135.387] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0135.388] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0135.388] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0135.388] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0135.388] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.388] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.397] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.397] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LyOa97x1jpYooYe/o0wZnb5BFUnriFlFNyGD4mzHMRgUd9GPk2Fz3Gvek6qv8SY7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\r\n1xIDXdjDAFHISCRXl4XKfdZjbbbEoPpkWxvkupxvZsJ=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.397] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.397] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.398] SetEndOfFile (hFile=0x290) returned 1 [0135.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.402] CloseHandle (hObject=0x290) returned 1 [0135.403] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0135.404] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c96d0 | out: hHeap=0x7a0000) returned 1 [0135.404] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0135.404] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.404] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0135.404] lstrlenW (lpString="\\\\?\\C:\\Logs\\HardwareEvents.evtx") returned 31 [0135.404] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x248) returned 0x7de658 [0135.404] lstrcpyW (in: lpString1=0x7de696, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.404] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.404] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0135.405] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.405] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0135.405] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\HardwareEvents.evtx.garminwasted_info" (normalized: "c:\\logs\\hardwareevents.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.406] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.408] SetEndOfFile (hFile=0x290) returned 1 [0135.410] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.411] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.411] lstrcpyW (in: lpString1=0x7de696, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.411] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\HardwareEvents.evtx.garminwasted" (normalized: "c:\\logs\\hardwareevents.evtx.garminwasted")) returned 1 [0135.412] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\HardwareEvents.evtx.garminwasted" (normalized: "c:\\logs\\hardwareevents.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.412] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.412] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0135.412] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0135.412] CloseHandle (hObject=0x288) returned 1 [0135.416] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.417] CloseHandle (hObject=0x294) returned 1 [0135.417] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0135.417] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0135.417] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0135.417] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0135.418] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0135.418] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.418] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0135.429] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.429] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0135.429] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.429] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QSqjP+qL/YwUyWyAmtteQvtcUzBX+IiRVaik4TYv/47rEPINx273GN/kaQ/aF3Zp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\r\nQ8IE+tVAJhk899dhYlSLgzE4CYm1YWuG+4K2vS+B8rG=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.429] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.429] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.430] SetEndOfFile (hFile=0x290) returned 1 [0135.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.433] CloseHandle (hObject=0x290) returned 1 [0135.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0135.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c5fe8 | out: hHeap=0x7a0000) returned 1 [0135.435] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0135.436] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.436] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0135.436] lstrlenW (lpString="\\\\?\\C:\\Logs\\Internet Explorer.evtx") returned 34 [0135.436] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x24e) returned 0x7de658 [0135.436] lstrcpyW (in: lpString1=0x7de69c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.436] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.436] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0135.437] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.437] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0135.437] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Internet Explorer.evtx.garminwasted_info" (normalized: "c:\\logs\\internet explorer.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.437] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.440] SetEndOfFile (hFile=0x290) returned 1 [0135.442] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.442] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.442] lstrcpyW (in: lpString1=0x7de69c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.442] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Internet Explorer.evtx.garminwasted" (normalized: "c:\\logs\\internet explorer.evtx.garminwasted")) returned 1 [0135.442] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Internet Explorer.evtx.garminwasted" (normalized: "c:\\logs\\internet explorer.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.442] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.442] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0135.443] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0135.443] CloseHandle (hObject=0x294) returned 1 [0135.447] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.447] CloseHandle (hObject=0x288) returned 1 [0135.447] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0135.447] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0135.448] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0135.448] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0135.448] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0135.448] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.448] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0135.456] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.457] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0135.457] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.457] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]CzidHTqEUXWD6J7k70JVZc2/MsvAiJHQmFq6utUjjomx3Tzg8W3XUIGjV0qTsyGG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\r\nrIrb3241lTHwbY1YMIdjC4fvrPdsRAlR7YltbrZWUGJ=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.457] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.457] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.458] SetEndOfFile (hFile=0x290) returned 1 [0135.461] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.461] CloseHandle (hObject=0x290) returned 1 [0135.463] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0135.463] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3458 | out: hHeap=0x7a0000) returned 1 [0135.463] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0135.464] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.464] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0135.464] lstrlenW (lpString="\\\\?\\C:\\Logs\\Key Management Service.evtx") returned 39 [0135.464] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7cbdb8 [0135.464] lstrcpyW (in: lpString1=0x7cbe06, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.464] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.464] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0135.464] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.464] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0135.464] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Key Management Service.evtx.garminwasted_info" (normalized: "c:\\logs\\key management service.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.465] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.468] SetEndOfFile (hFile=0x290) returned 1 [0135.469] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.469] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.469] lstrcpyW (in: lpString1=0x7cbe06, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.469] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Key Management Service.evtx.garminwasted" (normalized: "c:\\logs\\key management service.evtx.garminwasted")) returned 1 [0135.470] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Key Management Service.evtx.garminwasted" (normalized: "c:\\logs\\key management service.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.470] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.470] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0135.470] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0135.470] CloseHandle (hObject=0x288) returned 1 [0135.478] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.478] CloseHandle (hObject=0x294) returned 1 [0135.478] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0135.478] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0135.479] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0135.479] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0135.479] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0135.479] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.479] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0135.487] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.487] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0135.487] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.487] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MfUMO07vwaYgvrVATlZiQAW8igskBo4IRkvuYmyLCtHd3JsnQmhfFq+CxtqdANnw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\r\n7508DL5Ajsu7sN7lM3RxCQV+c0xlBL6BTMCMFgZZRZN=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.487] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.487] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.488] SetEndOfFile (hFile=0x290) returned 1 [0135.492] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.492] CloseHandle (hObject=0x290) returned 1 [0135.494] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cbdb8 | out: hHeap=0x7a0000) returned 1 [0135.494] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2db8 | out: hHeap=0x7a0000) returned 1 [0135.494] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0135.495] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.495] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0135.495] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned 59 [0135.495] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7e3fd8 [0135.495] lstrcpyW (in: lpString1=0x7e404e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.495] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.495] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0135.496] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.496] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0135.496] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.497] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.499] SetEndOfFile (hFile=0x290) returned 1 [0135.501] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.501] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.501] lstrcpyW (in: lpString1=0x7e404e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.501] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx.garminwasted")) returned 1 [0135.501] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-client-licensing-platform%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.501] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.502] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0135.502] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0135.502] CloseHandle (hObject=0x294) returned 1 [0135.506] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.507] CloseHandle (hObject=0x288) returned 1 [0135.507] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0135.507] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0135.507] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0135.507] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0135.507] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0135.508] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.508] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0135.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0135.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.516] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RfYRTFFTfE9K7c+r4vgdkaPGTlizbK6awRCN/xOOdRKZ0JSImne2wI1p73XVUsHy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\r\nMCFqExyQeIkh/RPpOxiMS8tCYAofzNIzAeYJ8OEOTMo=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.516] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.517] SetEndOfFile (hFile=0x290) returned 1 [0135.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.523] CloseHandle (hObject=0x290) returned 1 [0135.525] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0135.525] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c6698 | out: hHeap=0x7a0000) returned 1 [0135.525] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0135.526] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.526] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0135.526] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned 90 [0135.526] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2be) returned 0x7e3fd8 [0135.526] lstrcpyW (in: lpString1=0x7e408c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.526] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.526] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0135.526] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.526] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0135.526] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.527] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.530] SetEndOfFile (hFile=0x290) returned 1 [0135.531] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.531] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.531] lstrcpyW (in: lpString1=0x7e408c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.531] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx.garminwasted")) returned 1 [0135.532] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-application-experience%4program-compatibility-assistant.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0135.532] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0135.533] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0135.533] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0135.533] CloseHandle (hObject=0x288) returned 1 [0135.537] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.537] CloseHandle (hObject=0x294) returned 1 [0135.537] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0135.537] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0135.538] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0135.538] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0135.538] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0135.538] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.538] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0135.546] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0135.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0135.546] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.546] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]CV4N4b6ZMsCHriJfh3PG57eklcBpA6fVWgBuLG14nVR0ReRoswjegm3nG6obTAAU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\r\nEnDUtUqW/dCmw65AyxuWApdZlels5hUF9sQnCHxVyud=[end_key]\r\nKEEP IT\r\n") returned 978 [0135.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0135.546] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0135.549] SetEndOfFile (hFile=0x290) returned 1 [0135.553] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.553] CloseHandle (hObject=0x290) returned 1 [0135.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0135.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df100 | out: hHeap=0x7a0000) returned 1 [0135.555] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0135.556] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0135.556] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0135.556] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned 83 [0135.556] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b0) returned 0x7e3fd8 [0135.556] lstrcpyW (in: lpString1=0x7e407e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0135.556] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0135.556] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0135.556] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0135.556] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0135.556] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0135.558] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0135.561] SetEndOfFile (hFile=0x290) returned 1 [0135.563] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.563] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0135.563] lstrcpyW (in: lpString1=0x7e407e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0135.563] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx.garminwasted")) returned 1 [0135.564] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applicationresourcemanagementsystem%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0135.564] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0135.564] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x101000 [0135.564] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x101000) returned 0x1450000 [0135.564] CloseHandle (hObject=0x294) returned 1 [0135.983] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0135.996] CloseHandle (hObject=0x288) returned 1 [0135.996] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0135.996] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0135.996] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0135.996] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0135.996] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0135.997] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0135.997] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0136.005] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0136.005] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0136.005] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.005] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RNNFNy5y2JLlIHE65yHVUyQzLPd5MjvAU54FRc2cKJVjC6AiqZLgaAO+mUtDb7Ke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\r\n7MAOQjJ7v7K49UbtlhypME7azH0Y01w5xQykCopQrK9=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.005] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0136.005] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.006] SetEndOfFile (hFile=0x290) returned 1 [0136.010] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.010] CloseHandle (hObject=0x290) returned 1 [0136.012] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.012] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee80 | out: hHeap=0x7a0000) returned 1 [0136.012] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0136.012] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.012] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0136.012] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned 57 [0136.012] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7e3fd8 [0136.013] lstrcpyW (in: lpString1=0x7e404a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.013] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0136.013] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.013] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0136.013] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.014] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.016] SetEndOfFile (hFile=0x290) returned 1 [0136.018] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.018] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.018] lstrcpyW (in: lpString1=0x7e404a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.018] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx.garminwasted")) returned 1 [0136.018] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4exe and dll.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0136.018] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0136.019] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.019] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.019] CloseHandle (hObject=0x288) returned 1 [0136.023] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.023] CloseHandle (hObject=0x294) returned 1 [0136.023] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0136.023] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0136.024] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0136.024] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0136.024] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0136.024] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.024] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0136.032] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0136.032] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0136.032] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.032] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kEKmuStmTK3rO9HyVVayc1NHW4rSgsgJDoAEBvedSUhXh39q/00FglE0BDrodFPU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\r\n68IRMwRN9cEmk5TjBIL5+ulde6GD4AIi8H4mWp54DlR=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.032] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0136.032] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.033] SetEndOfFile (hFile=0x290) returned 1 [0136.037] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.037] CloseHandle (hObject=0x290) returned 1 [0136.039] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.039] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc88 | out: hHeap=0x7a0000) returned 1 [0136.039] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0136.040] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.040] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0136.040] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned 60 [0136.040] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e3fd8 [0136.040] lstrcpyW (in: lpString1=0x7e4050, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.040] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.040] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0136.040] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.040] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0136.041] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.041] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.044] SetEndOfFile (hFile=0x290) returned 1 [0136.045] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.045] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.045] lstrcpyW (in: lpString1=0x7e4050, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.045] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx.garminwasted")) returned 1 [0136.046] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4msi and script.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0136.046] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0136.046] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.046] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.046] CloseHandle (hObject=0x294) returned 1 [0136.059] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.059] CloseHandle (hObject=0x288) returned 1 [0136.059] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0136.059] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0136.060] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0136.060] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0136.060] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0136.060] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.060] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0136.068] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0136.068] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0136.068] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.068] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]H7GBmW4uhFErSEW0oUCDgSaDndzyFEAq6KJMqLT++D/yfacAr46FcmNXlYwgJcA2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\r\nWTsz/r9Bxkn9ZajbD2q3aTEOGMziTcNeLMuyuyEPEGA=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.069] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0136.069] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.070] SetEndOfFile (hFile=0x290) returned 1 [0136.073] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.073] CloseHandle (hObject=0x290) returned 1 [0136.076] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.076] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b9710 | out: hHeap=0x7a0000) returned 1 [0136.076] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0136.076] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.076] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0136.076] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned 69 [0136.076] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7e3fd8 [0136.077] lstrcpyW (in: lpString1=0x7e4062, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.077] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.077] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0136.077] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.077] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0136.077] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.078] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.081] SetEndOfFile (hFile=0x290) returned 1 [0136.083] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.083] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.083] lstrcpyW (in: lpString1=0x7e4062, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.083] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx.garminwasted")) returned 1 [0136.083] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-deployment.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0136.083] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0136.084] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.084] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.084] CloseHandle (hObject=0x288) returned 1 [0136.088] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.089] CloseHandle (hObject=0x294) returned 1 [0136.089] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0136.089] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0136.089] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0136.089] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0136.089] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0136.090] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.090] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0136.098] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0136.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0136.098] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.098] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]fxFq+SfNWYHXJJPDISh1sqol7W8av6GD6SIhz8A5cOd0JxbkoIck+fxF/x28Xrp3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\r\nl7C1O9DTCkOd+MjP52mXwVngDuQk+okDqAYu9FfwUtn=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0136.098] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.099] SetEndOfFile (hFile=0x290) returned 1 [0136.103] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.103] CloseHandle (hObject=0x290) returned 1 [0136.105] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.105] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddd58 | out: hHeap=0x7a0000) returned 1 [0136.105] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca1e8) returned 1 [0136.106] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.106] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0136.106] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned 68 [0136.106] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7e3fd8 [0136.106] lstrcpyW (in: lpString1=0x7e4060, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.106] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.106] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0136.107] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.107] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0136.107] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.107] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.110] SetEndOfFile (hFile=0x290) returned 1 [0136.111] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.111] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.111] lstrcpyW (in: lpString1=0x7e4060, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.111] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx.garminwasted")) returned 1 [0136.112] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-applocker%4packaged app-execution.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0136.112] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0136.112] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.112] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.112] CloseHandle (hObject=0x294) returned 1 [0136.117] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.117] CloseHandle (hObject=0x288) returned 1 [0136.117] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0136.117] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca9e0) returned 1 [0136.117] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0136.117] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0136.118] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0136.118] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.118] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0136.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0136.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0136.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.126] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]i7F0QPIVDohV7tAuAOs+ssSilzvcYxhIXfYIa1VYoIE1RqS66IbyFItM/5WlGKg4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\r\nvgIAN5g0m8g7gQfkVun3TK6gqSzLApiuD3dXBvB4ALx=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0136.126] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.127] SetEndOfFile (hFile=0x290) returned 1 [0136.139] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.139] CloseHandle (hObject=0x290) returned 1 [0136.141] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.141] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e42e8 | out: hHeap=0x7a0000) returned 1 [0136.141] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0136.142] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.142] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0136.142] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned 58 [0136.142] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7e4ac8 [0136.142] lstrcpyW (in: lpString1=0x7e4b3c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.142] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.142] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0136.143] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.143] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0136.143] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.144] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.147] SetEndOfFile (hFile=0x290) returned 1 [0136.148] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.148] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.148] lstrcpyW (in: lpString1=0x7e4b3c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.148] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx.garminwasted")) returned 1 [0136.148] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appmodel-runtime%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0136.149] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0136.149] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.149] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.149] CloseHandle (hObject=0x288) returned 1 [0136.153] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.154] CloseHandle (hObject=0x294) returned 1 [0136.154] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0136.154] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0136.154] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0136.154] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0136.155] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9da8) returned 1 [0136.155] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.155] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0136.163] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0136.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0136.163] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.163] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eYUdePiNnQ5MRlNxs8MzqRLPODYfSuoSn63aReGrInTSbXdoGHvZp07jSZcJ9whU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\r\nqgxf/a5+hx+198Dfi2QWonexIhw5GWlkh4dZrnAjjwY=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0136.163] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.164] SetEndOfFile (hFile=0x290) returned 1 [0136.168] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.168] CloseHandle (hObject=0x290) returned 1 [0136.170] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0136.170] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e43d0 | out: hHeap=0x7a0000) returned 1 [0136.170] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0136.170] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.170] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0136.170] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned 54 [0136.170] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7e4ac8 [0136.171] lstrcpyW (in: lpString1=0x7e4b34, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.171] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.171] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0136.171] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.171] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0136.171] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.172] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.178] SetEndOfFile (hFile=0x290) returned 1 [0136.180] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.180] lstrcpyW (in: lpString1=0x7e4b34, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.180] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx.garminwasted")) returned 1 [0136.181] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0136.181] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0136.181] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.181] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.181] CloseHandle (hObject=0x294) returned 1 [0136.186] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.187] CloseHandle (hObject=0x288) returned 1 [0136.187] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0136.187] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0136.187] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0136.187] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0136.187] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0136.188] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.188] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0136.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0136.196] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0136.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.196] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QGivqKH1va9ZpVYWfBRcOe+YgMuFANB3AjEHWm6xD3JHdqZ4Du/7/Lsc5GPVkepB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\r\neHkvllfBGPeYiUOZggCt4KHqDA4Q+7HhkGG0La6h+5O=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.196] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.196] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.197] SetEndOfFile (hFile=0x290) returned 1 [0136.200] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.200] CloseHandle (hObject=0x290) returned 1 [0136.202] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0136.202] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7def80 | out: hHeap=0x7a0000) returned 1 [0136.202] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0136.203] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.203] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0136.203] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned 60 [0136.203] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e4ac8 [0136.203] lstrcpyW (in: lpString1=0x7e4b40, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.203] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.203] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0136.203] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.203] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0136.203] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.204] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.207] SetEndOfFile (hFile=0x290) returned 1 [0136.208] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.208] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.208] lstrcpyW (in: lpString1=0x7e4b40, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.208] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx.garminwasted")) returned 1 [0136.211] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appreadiness%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0136.211] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0136.211] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x111000 [0136.211] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x111000) returned 0x1450000 [0136.211] CloseHandle (hObject=0x288) returned 1 [0136.496] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.506] CloseHandle (hObject=0x294) returned 1 [0136.506] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0136.507] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0136.507] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0136.507] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0136.507] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0136.508] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.508] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0136.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0136.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0136.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.516] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HiIJAKalPRthSCmTg7ImgTcZ9T70VUHe07g50A9GoiagTf66mW86L1/sRUNNY7MO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\r\nh1t2IyIu919R+NBiOngtnZfrIRKMsk1iOpi1leHNiNr=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.516] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.517] SetEndOfFile (hFile=0x290) returned 1 [0136.521] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.521] CloseHandle (hObject=0x290) returned 1 [0136.525] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0136.525] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b98c0 | out: hHeap=0x7a0000) returned 1 [0136.525] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0136.525] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.525] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0136.525] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned 62 [0136.525] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x286) returned 0x7e4ac8 [0136.526] lstrcpyW (in: lpString1=0x7e4b44, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.526] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.526] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0136.526] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.526] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0136.526] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.528] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.531] SetEndOfFile (hFile=0x290) returned 1 [0136.532] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.532] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.532] lstrcpyW (in: lpString1=0x7e4b44, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.532] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx.garminwasted")) returned 1 [0136.533] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxdeployment%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0136.533] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0136.533] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0136.533] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0136.533] CloseHandle (hObject=0x294) returned 1 [0136.538] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0136.539] CloseHandle (hObject=0x288) returned 1 [0136.539] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0136.539] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0136.539] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0136.539] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0136.540] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0136.540] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0136.540] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0136.548] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0136.548] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0136.548] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.548] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hp//KqyOfTWl7Y09MVLR7Mv1mvPKQ9aMZIzGOOsksBRWeA06B+hBwkH9y05YE1vj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\r\nN5ckKjdAWOuJjLbu9mehlcQ9dgkcQg92ea0qpAsk/T4=[end_key]\r\nKEEP IT\r\n") returned 978 [0136.548] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0136.548] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0136.568] SetEndOfFile (hFile=0x290) returned 1 [0136.571] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.571] CloseHandle (hObject=0x290) returned 1 [0136.573] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0136.573] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b97e8 | out: hHeap=0x7a0000) returned 1 [0136.573] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0136.574] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0136.574] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0136.574] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned 68 [0136.574] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7e4ac8 [0136.574] lstrcpyW (in: lpString1=0x7e4b50, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0136.574] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0136.574] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0136.574] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0136.574] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0136.575] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0136.575] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0136.578] SetEndOfFile (hFile=0x290) returned 1 [0136.579] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.579] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0136.579] lstrcpyW (in: lpString1=0x7e4b50, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0136.579] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx.garminwasted")) returned 1 [0136.580] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0136.580] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0136.580] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x211000 [0136.580] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x211000) returned 0x1450000 [0136.580] CloseHandle (hObject=0x288) returned 1 [0137.335] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.442] CloseHandle (hObject=0x294) returned 1 [0137.442] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0137.442] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0137.443] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0137.443] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0137.443] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca9e0) returned 1 [0137.444] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.444] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0137.451] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0137.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0137.451] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.452] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DFmBS9puLJRWwgyzz2SyXz9FzEL5F+N94HHOI/mig6+APPly61OBzkCmKBABxNaq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\r\n+liNsl4LehnTxKw0SgSsJnYaeuYZa++5hEQT3hzZPgn=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.452] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0137.452] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.453] SetEndOfFile (hFile=0x290) returned 1 [0137.457] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.457] CloseHandle (hObject=0x290) returned 1 [0137.459] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.459] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e44a0 | out: hHeap=0x7a0000) returned 1 [0137.459] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0137.460] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.460] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0137.460] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned 67 [0137.460] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x290) returned 0x7e4ac8 [0137.460] lstrcpyW (in: lpString1=0x7e4b4e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.460] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.460] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0137.461] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.461] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0137.461] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.461] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.469] SetEndOfFile (hFile=0x290) returned 1 [0137.471] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.471] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.471] lstrcpyW (in: lpString1=0x7e4b4e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.471] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx.garminwasted")) returned 1 [0137.473] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxdeploymentserver%4restricted.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0137.473] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0137.474] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.474] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.474] CloseHandle (hObject=0x294) returned 1 [0137.507] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.508] CloseHandle (hObject=0x288) returned 1 [0137.508] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0137.508] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0137.509] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0137.509] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0137.509] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0137.509] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.509] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.521] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0137.521] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0137.521] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.521] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hcemutD6SRYOpornH5ac0NUVFnjeVzl+quPrWfTEtDqtcUn2xeDD/dpYdLN7pQxc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\r\nvoY/x/93gp4TRtWyDtYbIPRXk17/K+GEbTxCJGnFXiD=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.521] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0137.521] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.522] SetEndOfFile (hFile=0x290) returned 1 [0137.527] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.527] CloseHandle (hObject=0x290) returned 1 [0137.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4588 | out: hHeap=0x7a0000) returned 1 [0137.530] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0137.530] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.530] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.530] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned 61 [0137.530] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e4ac8 [0137.531] lstrcpyW (in: lpString1=0x7e4b42, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.531] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0137.531] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.532] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0137.532] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.534] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.545] SetEndOfFile (hFile=0x290) returned 1 [0137.547] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.547] lstrcpyW (in: lpString1=0x7e4b42, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.547] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx.garminwasted")) returned 1 [0137.547] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-appxpackaging%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0137.548] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0137.548] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.548] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.548] CloseHandle (hObject=0x288) returned 1 [0137.553] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.554] CloseHandle (hObject=0x294) returned 1 [0137.554] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0137.554] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0137.554] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0137.554] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0137.554] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0137.555] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.555] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0137.563] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0137.563] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0137.563] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.563] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S4FSF3w4WZ6rmhGzmb6t4UgqUArfMvGmABuS9FonDcWWG+I9fSkesjbH5Yif+JrI\r\nvdx3+eSqLR51iYeCCN0/o40e/v9CxILSRZElevVnYDN3hoWJ2pf4wRZ00uwih0T8\r\nGj9MNdiJ8MAiK+MyrNIxCXLL4dJBySVmIQ0VOunnXigBiQso5AMsvUDumSU9tTbL\r\niY7QogIl8ILmbBffdyBgiKOW6G82NcqwgGPyiz1XgWprGJkXCPwcoFOzz7pxNQto\r\nKqQobN4tot4Z3DMEbB+7pEj5cvRd7DjzYdvCLUlywjY6loEz0gvitl3zwrBzldq5\r\ncMzQiQp18oU+2KGwJXNjmOsSRwltlWyQZeoJX2ZARku2tadxzdQgIuC1wk7lQ6Sy\r\nddOiquyci2K3NBa6oRlVJqDsv4De0+HqC8eHwpon8zowgZuqi0cw1RdLeF6cbxKM\r\nrLrVt6LiXG4nIIhsiuSGMawpz54Uvlof+Qtu8a3IlAQsf4VF4aVM1hjD87zVwcGC\r\nNs+OqmP5Xi3HC4yit6HSIx/JeVmQiwZW6CvL30mLOfwcsvv5fCoB1BCJOVJvxSZ/\r\n0LZbca+VJ57MRcmSY26gfjB1rfWLz7Z+sW2t00VapeNUOmepHrZPOx8j+qH4llF+\r\nLEbxsLPASwUbnHK7Jsq9OJaQaTjpSkRIwBDJONXCaHv=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.563] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0137.563] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.564] SetEndOfFile (hFile=0x290) returned 1 [0137.568] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.568] CloseHandle (hObject=0x290) returned 1 [0137.570] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.570] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b9998 | out: hHeap=0x7a0000) returned 1 [0137.570] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0137.571] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.571] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0137.571] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned 76 [0137.571] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a2) returned 0x7e4ac8 [0137.571] lstrcpyW (in: lpString1=0x7e4b60, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.571] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.571] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0137.571] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.571] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0137.571] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.572] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.624] SetEndOfFile (hFile=0x290) returned 1 [0137.627] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.627] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.627] lstrcpyW (in: lpString1=0x7e4b60, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.628] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx.garminwasted")) returned 1 [0137.629] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-backgroundtaskinfrastructure%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0137.629] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0137.629] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.629] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.629] CloseHandle (hObject=0x294) returned 1 [0137.635] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.636] CloseHandle (hObject=0x288) returned 1 [0137.636] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0137.636] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0137.636] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0137.636] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0137.636] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0137.637] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.637] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0137.645] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e3fd8 [0137.645] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0137.645] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.645] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YHPOqqdiCFl3WjzbrlQyWqZtN0sHtzCzRnnPdorkgYqNyA4Ih4oyPx3uxdfdK5la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\r\n+whyQPhStW3p93TQbnW5qLV2P/jeIjwVK+LTmIJl/wV=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.645] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0137.645] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.646] SetEndOfFile (hFile=0x290) returned 1 [0137.650] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.650] CloseHandle (hObject=0x290) returned 1 [0137.652] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.652] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4668 | out: hHeap=0x7a0000) returned 1 [0137.652] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0137.652] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.653] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0137.653] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned 59 [0137.653] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7e4ac8 [0137.653] lstrcpyW (in: lpString1=0x7e4b3e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.653] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.653] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0137.653] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.653] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0137.653] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.654] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.657] SetEndOfFile (hFile=0x290) returned 1 [0137.658] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.658] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.658] lstrcpyW (in: lpString1=0x7e4b3e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.658] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx.garminwasted")) returned 1 [0137.659] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-bits-client%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0137.659] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0137.659] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.659] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.659] CloseHandle (hObject=0x288) returned 1 [0137.665] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.665] CloseHandle (hObject=0x294) returned 1 [0137.665] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0137.665] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0137.666] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0137.666] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.666] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0137.666] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.666] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0137.674] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0137.675] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0137.675] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.675] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FjER9IBnOXEl3GZXBt2W8k+AIpACkSEGxek4ae+JBexIFW60IJmHnU6gDZtg4B74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\r\nGU9f1tykGfrQM1yjH7OQ4svyX/OKc1wIbr+vr0fMdvb=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.675] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0137.675] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.676] SetEndOfFile (hFile=0x290) returned 1 [0137.679] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.679] CloseHandle (hObject=0x290) returned 1 [0137.681] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.681] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4760 | out: hHeap=0x7a0000) returned 1 [0137.681] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0137.682] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.682] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0137.682] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned 61 [0137.682] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e4ac8 [0137.682] lstrcpyW (in: lpString1=0x7e4b42, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.682] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.682] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0137.682] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.683] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0137.683] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.684] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.686] SetEndOfFile (hFile=0x290) returned 1 [0137.688] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.688] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.688] lstrcpyW (in: lpString1=0x7e4b42, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.688] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx.garminwasted")) returned 1 [0137.688] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-codeintegrity%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0137.689] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0137.689] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.689] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.689] CloseHandle (hObject=0x294) returned 1 [0137.694] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.694] CloseHandle (hObject=0x288) returned 1 [0137.694] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0137.694] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0137.695] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0137.695] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.695] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0137.695] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.696] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0137.881] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0137.881] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0137.881] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.881] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iwOtu2+iBSDeJT5CpwHC1n7bfL0LO5SyVD1tAhFnoQ1k4NwB3rI6cE+GTNv67Yoh\r\nuvU4+wRB5KdCUgcNUrPdRlhd0feVs2g1dPqyLSenx52mX7Gcnnh8PAV75MeGh0g9\r\ndT42W50fsbfh+o/AyTDgOU3OH/SSts10HrF9FvwOA8Tj/ulzgid6rqQueLiE+tJk\r\nFGGI8qumopayErc3wSa91pvXH5y/k1df/zgesMZH2j8TNEZxk3mCWZaIVoRV1T73\r\nboIghdcXyg6WoQOadzeVUY5t1N28oj19bSosJwvE3ZgFP57DB2tcsVulvghP0Xut\r\n/gfNc5WB4IAzRvJcZuy5xpMnwFX+YA5HGqBrmobk845/FUjdT1lVkkMr7DFw5hsS\r\nYHA9EE4UrQd00uh4CjPWXXEyJwpF7i6+Gwo4VPd3pntu88W+HbyKQJOK4wFTjVU7\r\ns9Tf20isPUsJPlUvWr06Ux1q3KkDFseXmJCB2veJADq+3LgLjeOSWbmXmedJaOVP\r\n8Sk4ekEBT3LyZ3aNFJfyeqcRI/bmlDJOOWME908Sw9Apqza9kNC//QiFHB4l3qnh\r\n2sgOlldI8H0948CdAH1ZbaLLnJCy2l+zlMBuIb2tPODLxKJd8YaVXYq9XrW8adse\r\nOVMThwq4qS7orS1csHBNhVNP1YwPf7h7tNZVQEWnQ5u=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.881] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0137.881] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.882] SetEndOfFile (hFile=0x290) returned 1 [0137.886] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.886] CloseHandle (hObject=0x290) returned 1 [0137.888] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.889] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b9a70 | out: hHeap=0x7a0000) returned 1 [0137.889] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0137.889] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.889] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0137.889] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned 75 [0137.889] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a0) returned 0x7e4ac8 [0137.890] lstrcpyW (in: lpString1=0x7e4b5e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.890] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.890] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0137.890] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.890] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0137.890] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.891] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.894] SetEndOfFile (hFile=0x290) returned 1 [0137.895] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.895] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.895] lstrcpyW (in: lpString1=0x7e4b5e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.895] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx.garminwasted")) returned 1 [0137.896] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-coresystem-smsrouter-events%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0137.896] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0137.896] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.896] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.896] CloseHandle (hObject=0x288) returned 1 [0137.902] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.902] CloseHandle (hObject=0x294) returned 1 [0137.902] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0137.902] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0137.903] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0137.903] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0137.903] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0137.904] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.904] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0137.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0137.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0137.911] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.912] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]g475Ke8oU8Jt6uxuQNrUgaPxJgDFggNwk6b8u5FtRSBZpMc0sjRe5zwPd4SxzrZ2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\r\nrscY06jyEifEC9Lk9iKP1LRV46etXXSqjgOt8sFe1Ix=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.912] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0137.912] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.913] SetEndOfFile (hFile=0x290) returned 1 [0137.916] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.916] CloseHandle (hObject=0x290) returned 1 [0137.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.918] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4830 | out: hHeap=0x7a0000) returned 1 [0137.919] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0137.919] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.919] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.919] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned 61 [0137.919] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e4ac8 [0137.919] lstrcpyW (in: lpString1=0x7e4b42, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.919] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.919] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0137.920] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.920] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0137.920] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.921] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.925] SetEndOfFile (hFile=0x290) returned 1 [0137.926] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.926] lstrcpyW (in: lpString1=0x7e4b42, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.926] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx.garminwasted")) returned 1 [0137.927] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4backupkeysvc.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0137.927] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0137.927] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.927] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.927] CloseHandle (hObject=0x294) returned 1 [0137.932] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.932] CloseHandle (hObject=0x288) returned 1 [0137.932] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0137.932] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0137.933] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0137.933] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.933] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0137.933] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.933] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0137.941] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0137.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0137.941] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.941] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IB42alNz3Ahw3c9E2ZeUaTWRx94o0lZoQMZY/r3j5SqtKifIolu+ly5EKTPoaP6A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\r\nGcNK04sVR88reehHY291iZKdvIpQIYSPjf5B2zf+/sr=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0137.942] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.945] SetEndOfFile (hFile=0x290) returned 1 [0137.950] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.950] CloseHandle (hObject=0x290) returned 1 [0137.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7120 | out: hHeap=0x7a0000) returned 1 [0137.952] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0137.952] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.952] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0137.952] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned 60 [0137.952] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e4ac8 [0137.952] lstrcpyW (in: lpString1=0x7e4b40, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.952] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.952] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0137.953] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.953] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0137.953] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.954] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.956] SetEndOfFile (hFile=0x290) returned 1 [0137.958] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.958] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.958] lstrcpyW (in: lpString1=0x7e4b40, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.958] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx.garminwasted")) returned 1 [0137.959] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-crypto-dpapi%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0137.959] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0137.959] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0137.959] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0137.959] CloseHandle (hObject=0x288) returned 1 [0137.964] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0137.965] CloseHandle (hObject=0x294) returned 1 [0137.965] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0137.965] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0137.965] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0137.965] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0137.965] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0137.966] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0137.966] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0137.974] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0137.974] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0137.974] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.974] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]OIoZ0V7GwbYfAwXH7d9p9O0qgaKRdGVMIE+o6tGQX/V3A0avPbHFyp0gABXe438N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\r\n96GuHbi2hWV3yF/+XYzySmLMijcNWCoGBoLDT6ogj04=[end_key]\r\nKEEP IT\r\n") returned 978 [0137.974] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0137.974] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0137.976] SetEndOfFile (hFile=0x290) returned 1 [0137.980] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.980] CloseHandle (hObject=0x290) returned 1 [0137.982] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0137.982] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8560 | out: hHeap=0x7a0000) returned 1 [0137.982] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0137.982] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0137.982] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0137.983] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned 90 [0137.983] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2be) returned 0x7e4ac8 [0137.983] lstrcpyW (in: lpString1=0x7e4b7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0137.983] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0137.983] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0137.983] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0137.983] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0137.983] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0137.984] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0137.987] SetEndOfFile (hFile=0x290) returned 1 [0137.988] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0137.988] lstrcpyW (in: lpString1=0x7e4b7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0137.988] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx.garminwasted")) returned 1 [0137.989] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-devicemanagement-enterprise-diagnostics-provider%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0137.989] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0137.989] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x101000 [0137.989] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x101000) returned 0x1450000 [0137.989] CloseHandle (hObject=0x294) returned 1 [0138.148] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.159] CloseHandle (hObject=0x288) returned 1 [0138.159] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0138.160] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0138.160] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0138.160] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0138.160] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0138.161] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.161] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.172] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.172] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0138.172] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.172] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WWle4Q7itciE++tlfWmYPtA1KUGzGRL8a6HyBDtWlbS/GSshxgEMIWRZ5s+NYVgg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\r\njuDRT0w5vMJlZYOTEL3CW45+2pDeTzTg1gBGoBBSnjV=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.172] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.172] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.173] SetEndOfFile (hFile=0x290) returned 1 [0138.177] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.177] CloseHandle (hObject=0x290) returned 1 [0138.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0138.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0138.180] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0138.181] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.181] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0138.181] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned 60 [0138.181] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e4ac8 [0138.181] lstrcpyW (in: lpString1=0x7e4b40, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.181] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.181] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0138.182] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0138.182] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0138.182] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.183] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.186] SetEndOfFile (hFile=0x290) returned 1 [0138.187] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.187] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.187] lstrcpyW (in: lpString1=0x7e4b40, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.187] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx.garminwasted")) returned 1 [0138.188] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.188] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.188] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.188] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.188] CloseHandle (hObject=0x288) returned 1 [0138.193] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.193] CloseHandle (hObject=0x294) returned 1 [0138.193] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0138.193] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0138.194] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0138.194] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0138.194] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0138.194] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.194] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0138.202] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.202] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0138.202] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.202] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]W27r/AcfkrfgG7IQSbCfxdyWKEObblmN/MyCnM1I0uvRuGXgNz54khubOh8bjGsp\r\nfcVTOQDYQ+DfNImvjvy29Mz+FrNNzLxdB6gUQM9Lq0++39vy9orNaph3DPP+ZNPM\r\nwKxphE37ZNtlcA/SQ1o7RDfB1A+q9naS6b52OHPpl2IC460bA7XNlmfsTMRnAfuQ\r\n2m+yQRnU9VfYe3ALLXd5v0/VUxT4kP47S4XbSyjguL8kHWgPN6TCACEemgL7vCjw\r\n8N32XiyDySs32QAX7lMVekbIWm1NclIINelUphp20Uz0UQBXpv82fUMXVvD7rs+Z\r\nZo9d3nXNZ8IEXNzLzBZQybptlczTxfF/JojYuNpXA9mFtnTi7Wr+kWKINd+CRs6k\r\nfcQOou6R8rCQw+lDRjvjhoCIEgTf0rYVZa1ZATR4AYbQOHm9vNrUZnH2nP83a5uF\r\nHDxq6e58tsVGfC9oO5/OD6W+uoc+8WP+EE2mYFg9eroSzuO84YmLav53kFLMx+/c\r\nvSrXB0+6cA3FH3UKA7wz43QAAOMkESeKITUfiOwU/zX68jDRUAxzgZQ/OswpOVLo\r\nz9btSpvbRVIGr6SlrYW1C1a6JF0jZPAZyaaMi7W32fd3bGF0Y4k4n1qk2YeR0hnk\r\nL6bMAjky9CP89gwddjWZ+gdoELHgwUzED6uK8MPdPX/=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.202] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.202] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.203] SetEndOfFile (hFile=0x290) returned 1 [0138.207] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.207] CloseHandle (hObject=0x290) returned 1 [0138.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0138.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7a68 | out: hHeap=0x7a0000) returned 1 [0138.209] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0138.209] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.209] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0138.209] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned 66 [0138.209] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28e) returned 0x7e4ac8 [0138.210] lstrcpyW (in: lpString1=0x7e4b4c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.210] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0138.210] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0138.210] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0138.210] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.211] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.214] SetEndOfFile (hFile=0x290) returned 1 [0138.215] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.215] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.215] lstrcpyW (in: lpString1=0x7e4b4c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.215] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx.garminwasted")) returned 1 [0138.216] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-devicesetupmanager%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0138.216] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0138.216] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.216] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.216] CloseHandle (hObject=0x294) returned 1 [0138.221] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.221] CloseHandle (hObject=0x288) returned 1 [0138.221] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0138.221] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0138.222] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0138.222] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0138.222] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0138.222] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.222] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0138.230] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0138.230] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.230] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IoRUZiYq+zbX6g5dSvfsH/yBH8zjHyoDvDUtIcpvnLTOZh3i2POivCTEQjWA3OJF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\r\n+veh6PLx1dCu4lVYLlVf42MPxV6YTrS76HCP2Y6yur+=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.230] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.233] SetEndOfFile (hFile=0x290) returned 1 [0138.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.236] CloseHandle (hObject=0x290) returned 1 [0138.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0138.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4920 | out: hHeap=0x7a0000) returned 1 [0138.238] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0138.239] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.239] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.239] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned 53 [0138.239] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7e4ac8 [0138.239] lstrcpyW (in: lpString1=0x7e4b32, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.239] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.239] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0138.239] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0138.239] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0138.239] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.240] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.243] SetEndOfFile (hFile=0x290) returned 1 [0138.244] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.244] lstrcpyW (in: lpString1=0x7e4b32, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.244] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx.garminwasted")) returned 1 [0138.245] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-dhcp-client%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.245] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.245] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.248] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.248] CloseHandle (hObject=0x288) returned 1 [0138.252] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.252] CloseHandle (hObject=0x294) returned 1 [0138.252] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0138.252] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0138.253] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0138.253] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0138.253] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0138.253] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.253] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0138.261] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.261] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0138.261] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0138.261] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GzFvCVZbO0YQazwfJGXdZDXvnaxzO7k826tqByxPlesojeiR9H5AytDXVN+lRnzJ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\r\nsqV+J7bJwTHG87p3kGiRxFi+71dtdGt7WGCKUo313XH=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.261] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.261] WriteFile (in: hFile=0x290, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.262] SetEndOfFile (hFile=0x290) returned 1 [0138.266] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0138.266] CloseHandle (hObject=0x290) returned 1 [0138.267] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0138.268] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4a00 | out: hHeap=0x7a0000) returned 1 [0138.268] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0138.268] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.268] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0138.268] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned 55 [0138.268] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x278) returned 0x7dee10 [0138.268] lstrcpyW (in: lpString1=0x7dee7e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.268] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.268] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0138.269] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.269] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.269] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.270] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.273] SetEndOfFile (hFile=0x290) returned 1 [0138.274] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.274] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.274] lstrcpyW (in: lpString1=0x7dee7e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.274] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx.garminwasted")) returned 1 [0138.275] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-dhcpv6-client%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0138.275] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0138.275] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.275] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.275] CloseHandle (hObject=0x294) returned 1 [0138.279] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.279] CloseHandle (hObject=0x288) returned 1 [0138.279] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0138.279] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0138.280] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0138.280] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0138.280] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0138.280] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.280] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0138.288] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.288] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0138.288] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.288] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SBMkziGWC7xlxL3Dz5Vm0xFn+q0PPCMec8oruNedcYiNHGNxw1JDGj6x7QVK999o\r\nMV3D1BrBApAmsEflRDraKL/PklsefsHNnvA3nnp61S8ApLTqPG5yv4bepGlMx68G\r\n89VkNVdAG2qW9YDyFgN+I9l3ZDJetV3lSm1pFmNJWObt/HgapsHCfbgoiYYPfD3L\r\nrI780AyxBijH59mBWH+rKFXORPtJE03RZ+GukGIzGYvNzUyqtTk2kS9Cjbx+CKaz\r\nYF0I4ErtHSKO67+xsyDtoEMKUUncMGg6WFy3cR2BczfWsv/HeHDSy4EjCF9cyBI6\r\no2LiOXduXxwy0UQcqaI7YUaXOQ7bbimwYr2jiF5VPErRwd4vl0aQCjo0uNhrLClh\r\nV/MSIX2SUgFW+VeqxFmxoR5CJhKaOvem5vGc5lvyJrFhWk5LtA69MLhU4Kq2maCr\r\nBVulnN/hmQocgH7iEa2Vx/EeQW3WCfUOvsemcHNcH2wFXwyO8eN9VF8lP0mcwKCJ\r\no15lqWxNSri4k/ZFzB4EOc63S5UFo5UF4myckGkE9pB3DbbeG1h3KB3v5Y03cmD1\r\ntkq5CdZSYopRJnO30hxQ48C1WU3Zs3NcfgUKW6RNNuCSq0KzEyaRpLfEH/PIiwwz\r\nRFjt2jjsvZY75k9MWxONkq+5bK3gXAhbkeETxyWiWem=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.288] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.288] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.305] SetEndOfFile (hFile=0x290) returned 1 [0138.311] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.311] CloseHandle (hObject=0x290) returned 1 [0138.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0138.314] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0138.314] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0138.315] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.315] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0138.315] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned 61 [0138.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7dee10 [0138.316] lstrcpyW (in: lpString1=0x7dee8a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.316] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.316] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0138.316] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.316] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0138.316] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.318] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.322] SetEndOfFile (hFile=0x290) returned 1 [0138.323] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.323] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.323] lstrcpyW (in: lpString1=0x7dee8a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.323] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx.garminwasted")) returned 1 [0138.325] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-diagnosis-dps%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.325] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.325] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.325] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.325] CloseHandle (hObject=0x288) returned 1 [0138.331] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.332] CloseHandle (hObject=0x294) returned 1 [0138.332] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0138.332] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0138.332] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0138.332] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.332] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0138.333] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.333] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0138.341] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.341] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0138.341] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.341] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NiaGYg23joAV417kYXWVliaEu1RscEZbK0xAil/WF+iDfPuUzkodVBEbVkG1s7r/\r\nfMOxA4WkPnkgpMotZmi25+ribTzAdlAQwwe2SJtj4pASuL4+WWWUPplXamHL43Fw\r\nOmDUe4v+sEm2noyhYovHPgLmiKFXNEVb/EEPYmIFPZwUmyzKido7Fi8ZCIIDuSAu\r\nhtOaQ4jhuDcbwjaDWtYqr/3TS2McNc5JSo1gFiMfqCwGKgvHr3MpTmYrruLHK5tH\r\nvmnq5z6PYXw3Y86/a6i0Xgp283wurjhvONBZqdQp3XQXA8U9aTiF+Ftma4VM+V4g\r\nEvYjePTfcD5k0sLQEwu2gCFEGfFKDwBBa2B6o3VlbqMqUDxkVbCNj4bN8xX58WAs\r\nS6YkIm7YHZphdFva5gsQ1VdjOuqretd7rZKtcfujNHozIUB8rsTs+fO40NmQAQ1g\r\na42szS9s0Dn3bnt+ImjSLtgH8luk1A2gDIsPssFZ2Q3CIrxQFn8sApamjlwxN86h\r\nl7uXIZ1bZi4OPUDv6n+P+h9tKaAW/F2XGHmzrD43z77l5BeD09qMcbBHOwm4JHQv\r\nS4BI618tanYTXM8VPU19Ht1Qzj+c+1Dk/NAsQjfj106sK129rrjFG1vHTeCUpdQA\r\nyOWKnEo5SevxmdTgdk4n7GkgG0C3Pr7IVOCnq1bQKaj=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.341] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.342] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.342] SetEndOfFile (hFile=0x290) returned 1 [0138.346] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.346] CloseHandle (hObject=0x290) returned 1 [0138.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0138.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e71f8 | out: hHeap=0x7a0000) returned 1 [0138.348] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0138.349] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.349] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0138.349] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned 71 [0138.349] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x298) returned 0x7dee10 [0138.349] lstrcpyW (in: lpString1=0x7dee9e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.349] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.349] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0138.349] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.349] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0138.350] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.351] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.353] SetEndOfFile (hFile=0x290) returned 1 [0138.355] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.355] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.355] lstrcpyW (in: lpString1=0x7dee9e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.355] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx.garminwasted")) returned 1 [0138.356] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-diagnostics-performance%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0138.356] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0138.356] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.357] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.357] CloseHandle (hObject=0x294) returned 1 [0138.362] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.362] CloseHandle (hObject=0x288) returned 1 [0138.362] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0138.362] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0138.363] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0138.363] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.363] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0138.363] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.363] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0138.372] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.372] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0138.372] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.372] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IDNwGAzAuKH3RiVtUkztIvCMs1vQUzIwNY8ot65Fw8Sko+yV+zrFD21crMQcCk/f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\r\n5doIvfp74Hmdd263Ja85lVwatC7KFpuvQpCzXVBXtpF=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.372] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.372] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.373] SetEndOfFile (hFile=0x290) returned 1 [0138.380] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.380] CloseHandle (hObject=0x290) returned 1 [0138.382] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0138.382] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dffd8 | out: hHeap=0x7a0000) returned 1 [0138.382] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0138.383] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.383] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0138.383] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned 59 [0138.383] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7dee10 [0138.383] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.383] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.383] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0138.383] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.383] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0138.384] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.384] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.387] SetEndOfFile (hFile=0x290) returned 1 [0138.389] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.389] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.389] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.389] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx.garminwasted")) returned 1 [0138.389] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-grouppolicy%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.390] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.390] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.390] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.390] CloseHandle (hObject=0x288) returned 1 [0138.395] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.396] CloseHandle (hObject=0x294) returned 1 [0138.396] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0138.396] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0138.396] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0138.396] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0138.396] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0138.397] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.397] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0138.405] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.405] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0138.405] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.405] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YXxk3E7o7crzOzYol/PCMjNhvfdMYqNoyYL1hhdXRpsIngoZXWSsHXnKAMOXlcmM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\r\nM4hx9sQ6c4nsLpUi6YoeqdroWZR5otah0muXfQYF6Y8=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.405] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.405] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.406] SetEndOfFile (hFile=0x290) returned 1 [0138.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.410] CloseHandle (hObject=0x290) returned 1 [0138.412] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0138.412] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e00c0 | out: hHeap=0x7a0000) returned 1 [0138.412] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca9e0) returned 1 [0138.413] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.413] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0138.413] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned 59 [0138.413] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7dee10 [0138.413] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.413] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.413] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0138.413] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.413] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0138.413] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.414] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.419] SetEndOfFile (hFile=0x290) returned 1 [0138.420] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.420] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.420] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.420] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx.garminwasted")) returned 1 [0138.422] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-hotspotauth%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0138.422] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0138.422] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.422] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.422] CloseHandle (hObject=0x294) returned 1 [0138.427] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.428] CloseHandle (hObject=0x288) returned 1 [0138.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0138.428] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0138.428] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0138.428] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0138.428] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0138.429] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.429] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0138.442] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.442] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0138.442] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.442] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Y3Sb5jlXXxNxsr1T65lm+TS67dq9g+EErRjZKsZhyC0cAk2H7AUQzF32QV2zWLWR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\r\nhlT4O9G18hDOTXDXo3aqQFAXrsMmokmAJJ6el/NlEI1=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.442] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.442] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.444] SetEndOfFile (hFile=0x290) returned 1 [0138.447] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.447] CloseHandle (hObject=0x290) returned 1 [0138.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0138.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0190 | out: hHeap=0x7a0000) returned 1 [0138.451] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0138.451] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.451] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.451] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned 63 [0138.451] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x288) returned 0x7dff10 [0138.451] lstrcpyW (in: lpString1=0x7dff8e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.451] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.452] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0138.452] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.452] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.452] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.454] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.457] SetEndOfFile (hFile=0x290) returned 1 [0138.461] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.461] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.461] lstrcpyW (in: lpString1=0x7dff8e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.461] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx.garminwasted")) returned 1 [0138.462] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-hyper-v-guest-drivers%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.462] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.462] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.462] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.462] CloseHandle (hObject=0x288) returned 1 [0138.468] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.468] CloseHandle (hObject=0x294) returned 1 [0138.468] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0138.468] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0138.468] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0138.469] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.469] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0138.469] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.469] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0138.477] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.477] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0138.477] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.477] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QBl5N/ynngmdzFWAhjWYxLygHgEdY+kjE3k4n412SV4/y1u2Mu7jd0WAQNyYMu+l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\r\nqNVKViP6enLjrctzdMamTcr4Pe+tou7sKDY4BkUQu7U=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.477] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.477] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.479] SetEndOfFile (hFile=0x290) returned 1 [0138.483] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.483] CloseHandle (hObject=0x290) returned 1 [0138.484] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0138.485] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e83b0 | out: hHeap=0x7a0000) returned 1 [0138.485] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0138.485] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.485] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0138.485] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned 61 [0138.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7dff10 [0138.485] lstrcpyW (in: lpString1=0x7dff8a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.485] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0138.486] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.486] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0138.486] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-International%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.487] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.490] SetEndOfFile (hFile=0x290) returned 1 [0138.491] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.491] lstrcpyW (in: lpString1=0x7dff8a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.491] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-International%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx.garminwasted")) returned 1 [0138.492] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-International%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-international%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0138.492] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0138.493] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.493] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.493] CloseHandle (hObject=0x294) returned 1 [0138.498] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.498] CloseHandle (hObject=0x288) returned 1 [0138.498] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0138.498] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0138.499] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0138.499] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0138.499] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0138.499] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.499] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0138.507] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.507] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0138.507] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.507] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HdFGHVRgMug6MO7rgJYYLizO3boII3Fc+O4J+J1ymmipYYYHZSfru+MUMolyHBS8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\r\nyPvV7adussq/J/k9L8lQRIU2Xg3I5absIUH+EeRnnPJ=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.507] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.507] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.508] SetEndOfFile (hFile=0x290) returned 1 [0138.522] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.522] CloseHandle (hObject=0x290) returned 1 [0138.524] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0138.524] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7cf0 | out: hHeap=0x7a0000) returned 1 [0138.524] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0138.525] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.525] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0138.525] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned 59 [0138.525] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7dff10 [0138.525] lstrcpyW (in: lpString1=0x7dff86, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.525] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.525] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0138.525] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.525] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0138.525] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.526] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.529] SetEndOfFile (hFile=0x290) returned 1 [0138.530] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.530] lstrcpyW (in: lpString1=0x7dff86, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.530] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx.garminwasted")) returned 1 [0138.531] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-boot%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.531] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.531] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.531] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.531] CloseHandle (hObject=0x288) returned 1 [0138.536] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.537] CloseHandle (hObject=0x294) returned 1 [0138.537] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0138.537] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0138.537] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0138.537] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0138.538] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0138.538] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.538] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.546] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0138.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0138.546] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.546] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]goKp1E8pL/hY31E6IEelpfg35rALvFu8LECk/2c3vOPhwnRdCKnYCqthZfKccHlz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\r\nfApGq1M/vrRxaWNIh+rDYC9jrzVZWtiDV99wmztZAhV=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0138.546] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.548] SetEndOfFile (hFile=0x290) returned 1 [0138.553] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.553] CloseHandle (hObject=0x290) returned 1 [0138.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0138.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0260 | out: hHeap=0x7a0000) returned 1 [0138.555] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0138.555] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.555] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0138.555] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned 61 [0138.555] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7dee10 [0138.556] lstrcpyW (in: lpString1=0x7dee8a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.556] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.556] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0138.556] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.556] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0138.556] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.558] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.561] SetEndOfFile (hFile=0x290) returned 1 [0138.562] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.562] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.562] lstrcpyW (in: lpString1=0x7dee8a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.562] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx.garminwasted")) returned 1 [0138.563] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-eventtracing%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0138.563] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0138.563] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0138.563] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0138.563] CloseHandle (hObject=0x294) returned 1 [0138.569] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.569] CloseHandle (hObject=0x288) returned 1 [0138.569] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0138.569] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0138.570] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0138.570] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0138.570] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0138.570] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.570] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.579] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0138.579] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0138.579] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.579] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iKVyPwKdpL1VIljmmJb4d/FUficJwvVlQpA0W+YpaqxqkUw/K5BdfKBDGHYekKPV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\r\nqMdsSTMSHYPnEmS6x0VneGRQdBHwlj0bJ21afD853vY=[end_key]\r\nKEEP IT\r\n") returned 978 [0138.579] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0138.579] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0138.580] SetEndOfFile (hFile=0x290) returned 1 [0138.584] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.584] CloseHandle (hObject=0x290) returned 1 [0138.586] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0138.586] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e78b8 | out: hHeap=0x7a0000) returned 1 [0138.586] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0138.587] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0138.587] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0138.587] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned 60 [0138.587] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7dee10 [0138.587] lstrcpyW (in: lpString1=0x7dee88, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0138.587] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0138.587] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0138.587] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0138.587] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0138.587] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0138.588] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0138.593] SetEndOfFile (hFile=0x290) returned 1 [0138.594] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0138.594] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0138.594] lstrcpyW (in: lpString1=0x7dee88, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0138.595] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx.garminwasted")) returned 1 [0138.595] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-pnp%4configuration.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0138.595] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0138.595] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x101000 [0138.595] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x101000) returned 0x1450000 [0138.596] CloseHandle (hObject=0x288) returned 1 [0138.919] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0138.930] CloseHandle (hObject=0x294) returned 1 [0138.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0138.930] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0138.930] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0138.930] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0138.930] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0138.931] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0138.931] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0139.050] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0139.050] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0139.050] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.050] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NNamkMlZ+/1LBLWZMCHqGOcBnus/cqkWaEQ//GDdbscyHu26zwLpRrtH5aEqxt5i\r\nKP/piBQMtZvXR9PKEv0ypM/5TQn6cAaExnF2gnig+WFpc2WeJM4BgUEKD8ldWLZi\r\nZC+nF9h1oI9pXRWzbh9gLwRblvZCAMQJ5J4EJ+IjHyqHNmNv+fnqHfXY85FHTVpm\r\np9wRCo2QDD47ILnz7x2P+V3RT5rq2Ocv7Gzx93p/Mhd1d0VPwHCpDVcbQ4WTsXfD\r\nhBWtCH3V797V3UfGnFHF6oT3B2MoBANDD67AUoy0Bc30CWP0ZsNXQv7+pdtKuI/b\r\n80KoRXXHMVfzLqIVBhYnTM3X/uMWH1ktdVrgCRc6GOQf5JVZeqChx/kF/3131Kfc\r\n7EVLQGGcbJAiDkxNnRzNr4u7G6iM2CdyTJG5RLDf8+DyzS8Dnbb4DRHFQWJqaZvH\r\nPrabiKFwgio/7pJdfxfhUacRYvbTCdI7JDpd6dW07DLOVfX0uFJCG+DTUpkOon9S\r\ntS9B/mT/YQFH+fm7oUmcaT2DDM3mlJRfiSzWnbosb2sdNaVYA9ewBEI3x095A+6q\r\nY2F4uIDs10jLrshGbV/T9LDBDYbYUDGX/DBQASAhigD8dfaOgwLgK7EtJPhdXhMn\r\noEXrvbzAhHAEl5PJ20ic3VePkjiQT8B/jWDvYTk3SsM=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.050] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.050] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.051] SetEndOfFile (hFile=0x290) returned 1 [0139.055] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.055] CloseHandle (hObject=0x290) returned 1 [0139.065] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.066] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7c18 | out: hHeap=0x7a0000) returned 1 [0139.066] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0139.066] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.066] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0139.066] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned 68 [0139.066] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7dee10 [0139.067] lstrcpyW (in: lpString1=0x7dee98, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.067] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.067] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0139.067] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.067] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.067] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.068] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.071] SetEndOfFile (hFile=0x290) returned 1 [0139.072] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.072] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.072] lstrcpyW (in: lpString1=0x7dee98, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.073] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx.garminwasted")) returned 1 [0139.073] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-power%4thermal-operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.074] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.074] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.074] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.074] CloseHandle (hObject=0x294) returned 1 [0139.078] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.079] CloseHandle (hObject=0x288) returned 1 [0139.079] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0139.079] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0139.079] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0139.079] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0139.079] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0139.080] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.080] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.087] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0139.088] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0139.088] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.088] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Y1dvmdYH0NMf3S+OT3JmdSaQBfbhdXCzbHtSpkNgcopM1ioNSMon1UE5Plm9+0Ur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\r\n1uZ76c7i2U0BajymqTH7ZK/cSS5WB2gEjJF5YxGLK/q=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.088] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.088] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.089] SetEndOfFile (hFile=0x290) returned 1 [0139.094] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.094] CloseHandle (hObject=0x290) returned 1 [0139.099] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.099] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0330 | out: hHeap=0x7a0000) returned 1 [0139.099] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0139.099] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.099] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0139.099] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned 65 [0139.099] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28c) returned 0x7dee10 [0139.099] lstrcpyW (in: lpString1=0x7dee92, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.099] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.099] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0139.100] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.100] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0139.100] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.101] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.104] SetEndOfFile (hFile=0x290) returned 1 [0139.106] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.106] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.106] lstrcpyW (in: lpString1=0x7dee92, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.106] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx.garminwasted")) returned 1 [0139.107] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-shimengine%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.107] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.107] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.107] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.107] CloseHandle (hObject=0x288) returned 1 [0139.112] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.112] CloseHandle (hObject=0x294) returned 1 [0139.112] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0139.112] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0139.113] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0139.113] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0139.113] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0139.113] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.113] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0139.121] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0139.121] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0139.121] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.121] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WPXbHnmbOXfoRzwmecPUdpjouI1x02vunYqdjrUaPm6xFLf2oRARCaznnm8Tb1Ec\r\ngbfh3j27k99yAw94+Ft1Imsl4cZmePVvuyDvAAdBg7M0f0wRM/ML93Cdjzq1UGvB\r\nOF15jkvOE+X91DcsCJfyq0U+b1jqmoulbxkpi1lP25zGxIO//kBhczJcBjxQ2UwS\r\nB0pSZys0D9S2JVsf7Cd2CiAsvZtbtVfbeDOcdkPh/XoqxnXB4P+qmAqbcQqyqfqc\r\nwTpqtZ+2exIlIklMCZvs3LtCP11c/YspwOIKv2+6J303mRHJCZtZQ0y5D6A6f8Ep\r\nc9Sn9kijEBe3LAgwfI0K1CN7Eux2BxuIpuwpAOffG7EwdaxD6Vsks+ftqxyKNZoh\r\nMFt4cgcqufGea/nsY5q8GjRdy9q7upfo8wA38o3Nelnx8gFX4YCFyCZQT5IZB51m\r\npu+7rnWHj1h2rW7eTW8szJNBP2lWsn0PWbXZzds4jr3y4bokaPRpNSlAkYDWHGa8\r\ngIHFlgOL2q3LrgeRt9RdO2zUISr7lNt+9jcO6nuKIclCNk6AO750Z11ZA/HUHkFm\r\nVc8X4wkGY1lbwJwrjtk00xhQ70TxUIYqyHfNCFzkNz3zOqzS+7NgnPJH4fT1e2lD\r\ni+QL+60WSL6PeSZA291XTY0om6+srk1GIHyfZOjJOPr=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.121] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.121] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.123] SetEndOfFile (hFile=0x290) returned 1 [0139.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.126] CloseHandle (hObject=0x290) returned 1 [0139.128] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.128] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0418 | out: hHeap=0x7a0000) returned 1 [0139.128] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0139.129] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.129] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.129] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned 63 [0139.129] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x288) returned 0x7dee10 [0139.129] lstrcpyW (in: lpString1=0x7dee8e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.129] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.129] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0139.130] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.130] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.130] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.131] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.133] SetEndOfFile (hFile=0x290) returned 1 [0139.135] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.135] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.135] lstrcpyW (in: lpString1=0x7dee8e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.135] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx.garminwasted")) returned 1 [0139.135] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-storemgr%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.135] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.136] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.136] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.136] CloseHandle (hObject=0x294) returned 1 [0139.140] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.140] CloseHandle (hObject=0x288) returned 1 [0139.140] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0139.140] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0139.141] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0139.141] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.141] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0139.141] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.141] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0139.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0139.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0139.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.149] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gbbR/2MMXovmFfNq62SSc4xRatodoZLppC3vjeyNGYTAX5wSfpsb9ZrttHn8vvhl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\r\n2285rmZEgQCTyNA0nZeOrE1lydPZPerEz9+Q523ROIn=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.149] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.151] SetEndOfFile (hFile=0x290) returned 1 [0139.155] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.156] CloseHandle (hObject=0x290) returned 1 [0139.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e72d0 | out: hHeap=0x7a0000) returned 1 [0139.158] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0139.158] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.158] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.158] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned 54 [0139.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7dee10 [0139.158] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.158] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0139.159] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.159] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0139.159] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.160] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.162] SetEndOfFile (hFile=0x290) returned 1 [0139.164] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.164] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.164] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.164] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx.garminwasted")) returned 1 [0139.165] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4errors.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.165] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.166] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.166] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.166] CloseHandle (hObject=0x288) returned 1 [0139.170] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.170] CloseHandle (hObject=0x294) returned 1 [0139.170] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0139.170] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0139.171] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0139.171] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.171] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0139.171] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.171] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0139.180] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0139.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0139.180] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.180] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PoJ4Gnui9FJQJNQxiLCXUijd4hwdYC/9Hryt2UpjqB2mmhYoV1VzI3/jI6ZFk6qa\r\nipCN5es+A7VldSd/lHqq7Po5l7kCKNUPqPChuPrOqLRb/b7s9o08uTqiNpZEruB8\r\npSizD+cAwryDU/RPUjMpYysHJcwQbStI0/st6SyeGrcfKQydrEITMimk0DBjx6v+\r\nk3RkEZgVZdzOhAcdvg3amyJFTBrq5kK5i0S3OQ2z73szf6XIma6xAQsVWPM9hV4D\r\nE/xp4D+a8OV8YPPjos2nWUP74UMV6rSRKgQ1f1jNV3AW76FkqS+edx+7XjR2/xwJ\r\nfz18DvK1jY0Ah5YnF57vgovRTsPIH9r5YGJw7FWxBwUnhe5e+4lCymAhvGugXMcB\r\n8iRU9Nb9r8v9UzsjRQsvsXJmUWm/JZOlAAwQiP7N8X7BrIfZQ6A5K2PH7Or6lJUd\r\ncnTdtuoKMH+H5B2pfzui65kGsheRe4O/bSSGoXygV8BLvGhZm64GsKHCAZIINQOA\r\n8p1/+/5wSPEem2mM29uzLtUX8Yd6w4QkcvyCC8AAug7GLfZ4b7IGMMl12vPRMUzI\r\nD4N49aD5sTxQAnNZTfHj5jvKS/3Zje+Gl2DmdViRgIonry00RtlcnUC2P/d6ONnT\r\nSCJ09ACzb95/cKIW80H+8lfA15ghUrubGGgCFRDgTVf=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.180] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.181] SetEndOfFile (hFile=0x290) returned 1 [0139.185] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.185] CloseHandle (hObject=0x290) returned 1 [0139.187] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.187] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e04f8 | out: hHeap=0x7a0000) returned 1 [0139.188] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0139.188] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.188] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0139.188] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned 59 [0139.188] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7dee10 [0139.188] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.188] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.188] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0139.189] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.189] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0139.189] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.190] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.193] SetEndOfFile (hFile=0x290) returned 1 [0139.194] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.194] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.194] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.194] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx.garminwasted")) returned 1 [0139.195] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-kernel-whea%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.195] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.196] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.196] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.196] CloseHandle (hObject=0x294) returned 1 [0139.201] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.201] CloseHandle (hObject=0x288) returned 1 [0139.201] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0139.201] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0139.202] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0139.202] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0139.202] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0139.202] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.202] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0139.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0139.210] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0139.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.210] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]d3hKQpoi1rrBQGGGORfCYSVhUxlQTZA61Hp7JJa37tTWrqRYMAGfZsLWl4NjFoxx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\r\nOhYzydR4VmS6UltoSWSU3k51Vw/WXFRWIHuQVENQeQp=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.210] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.210] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.212] SetEndOfFile (hFile=0x290) returned 1 [0139.216] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.216] CloseHandle (hObject=0x290) returned 1 [0139.218] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.218] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e05c0 | out: hHeap=0x7a0000) returned 1 [0139.218] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca9e0) returned 1 [0139.219] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.219] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0139.219] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned 60 [0139.219] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7dee10 [0139.219] lstrcpyW (in: lpString1=0x7dee88, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.219] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.219] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0139.219] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.220] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0139.220] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.220] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.223] SetEndOfFile (hFile=0x290) returned 1 [0139.224] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.225] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.225] lstrcpyW (in: lpString1=0x7dee88, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.225] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx.garminwasted")) returned 1 [0139.228] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-known folders api service.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.228] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.228] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.228] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.228] CloseHandle (hObject=0x288) returned 1 [0139.233] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.233] CloseHandle (hObject=0x294) returned 1 [0139.233] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0139.233] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0139.234] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0139.234] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.234] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0139.234] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.234] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0139.242] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0139.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0139.242] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.242] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]UmigfeHI1YOK27pdRRWcdClilOdzKs2F8zMVkp1W8pY0kFPTlb7Xd8oBpO67Q4Ht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\r\nRQJc4+k7QgRTY1HWNHj6dH0BtKx232TF83qJ5dauaP6=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0139.242] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.246] SetEndOfFile (hFile=0x290) returned 1 [0139.249] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.249] CloseHandle (hObject=0x290) returned 1 [0139.251] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.251] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7dc8 | out: hHeap=0x7a0000) returned 1 [0139.251] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0139.252] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.252] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0139.252] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned 54 [0139.252] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7dee10 [0139.252] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.252] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.252] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0139.253] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.253] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0139.253] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.253] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.256] SetEndOfFile (hFile=0x290) returned 1 [0139.257] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.258] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.258] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.258] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx.garminwasted")) returned 1 [0139.258] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-liveid%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.258] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.258] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.259] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.259] CloseHandle (hObject=0x294) returned 1 [0139.263] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.264] CloseHandle (hObject=0x288) returned 1 [0139.264] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0139.264] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0139.264] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0139.264] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0139.264] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0139.265] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.265] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0139.273] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0139.273] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0139.273] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.273] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]McE7G6q05F6FAV5ZaytN6DFUN93xNDZMn3IhRFnfVhgMBbYoqrH/uxuclNov9UVI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\r\nVxYDkJiTuVQrzJ6X9lfuUp2fok5QC4usZHJyAxPgvpr=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.273] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0139.273] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.274] SetEndOfFile (hFile=0x290) returned 1 [0139.278] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.278] CloseHandle (hObject=0x290) returned 1 [0139.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0690 | out: hHeap=0x7a0000) returned 1 [0139.280] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0139.280] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.280] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0139.280] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned 45 [0139.280] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7dee10 [0139.280] lstrcpyW (in: lpString1=0x7dee6a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.280] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.280] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0139.281] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.281] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.281] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.282] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.284] SetEndOfFile (hFile=0x290) returned 1 [0139.286] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.286] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.286] lstrcpyW (in: lpString1=0x7dee6a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.286] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx.garminwasted")) returned 1 [0139.286] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-mui%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.287] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.287] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.287] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.287] CloseHandle (hObject=0x288) returned 1 [0139.291] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.291] CloseHandle (hObject=0x294) returned 1 [0139.291] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0139.291] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0139.292] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0139.292] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.292] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0139.292] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.292] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0139.300] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0139.300] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0139.300] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.300] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]c0YB5f8mpO0JXvNKQFmOYVHoxhZPXNYTj+rYLw004vZAzJZWsMBRBK28tojm41r6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\r\nF30cO/RQks3jLKQMPC7ftxTXbWfwMoEvAcLYLsBX4Gx=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.300] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0139.301] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.302] SetEndOfFile (hFile=0x290) returned 1 [0139.305] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.305] CloseHandle (hObject=0x290) returned 1 [0139.307] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.307] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dde40 | out: hHeap=0x7a0000) returned 1 [0139.307] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0139.308] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.308] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0139.308] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned 51 [0139.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7dee10 [0139.308] lstrcpyW (in: lpString1=0x7dee76, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.308] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0139.309] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.309] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.309] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.310] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.312] SetEndOfFile (hFile=0x290) returned 1 [0139.315] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.315] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.315] lstrcpyW (in: lpString1=0x7dee76, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.315] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx.garminwasted")) returned 1 [0139.316] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-mui%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.316] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.316] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.316] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.316] CloseHandle (hObject=0x294) returned 1 [0139.321] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.321] CloseHandle (hObject=0x288) returned 1 [0139.321] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0139.321] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0139.322] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0139.322] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0139.322] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0139.322] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.322] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0139.330] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.330] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0139.330] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.331] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PTP8wQA9b1nr3aKr2c87RLnslEguPf+OLAZN9qcXBvhe1TRd3qcE9wjiWpAv2cJl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\r\nIUDKedzlgTB6U8OQ3ziKPMFnFO4mznC3HgHXKq/3vkn=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.331] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.331] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.332] SetEndOfFile (hFile=0x290) returned 1 [0139.335] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.335] CloseHandle (hObject=0x290) returned 1 [0139.337] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.337] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1180 | out: hHeap=0x7a0000) returned 1 [0139.338] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0139.338] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.338] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0139.338] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned 52 [0139.338] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7dee10 [0139.338] lstrcpyW (in: lpString1=0x7dee78, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.338] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.338] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0139.339] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.339] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.339] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.340] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.343] SetEndOfFile (hFile=0x290) returned 1 [0139.344] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.344] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.344] lstrcpyW (in: lpString1=0x7dee78, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.344] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx.garminwasted")) returned 1 [0139.345] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-ncsi%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.345] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.345] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.345] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.345] CloseHandle (hObject=0x288) returned 1 [0139.350] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.350] CloseHandle (hObject=0x294) returned 1 [0139.350] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0139.350] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0139.351] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0139.351] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.351] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9da8) returned 1 [0139.351] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.351] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0139.359] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0139.359] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.359] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gMJPk/M2fI5LUJNmQ0MZEBd4/TmAQlTaO1wLIgPjWXokTxV6TFnN+5g4EGMu3gjU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\r\n0hCEb9zY42aboJWcMoeMhJQrRBWnNhN/k++I5vwkPjk=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.359] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.361] SetEndOfFile (hFile=0x290) returned 1 [0139.364] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.364] CloseHandle (hObject=0x290) returned 1 [0139.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.367] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0758 | out: hHeap=0x7a0000) returned 1 [0139.367] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0139.367] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.367] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0139.367] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned 62 [0139.367] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x286) returned 0x7dee10 [0139.367] lstrcpyW (in: lpString1=0x7dee8c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.367] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.367] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0139.368] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.368] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0139.368] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.369] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.375] SetEndOfFile (hFile=0x290) returned 1 [0139.376] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.376] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.376] lstrcpyW (in: lpString1=0x7dee8c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.376] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx.garminwasted")) returned 1 [0139.377] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-networkprofile%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.377] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.377] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.377] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.377] CloseHandle (hObject=0x294) returned 1 [0139.381] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.382] CloseHandle (hObject=0x288) returned 1 [0139.382] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0139.382] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0139.382] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0139.382] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0139.382] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0139.383] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.383] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.394] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.394] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0139.394] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.394] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]m7UYqFv/eCbXYrNTEcjp8Qe6/rUHK7mSzNs7CZ/AJis12XktNJAE9a15JuTke3XE\r\nqcfZhFr3dPMK5M+pFD8TQlPBO+gZv4v+vhrLIEein7QCeQNTelOb+0NbUc0fov0T\r\nHRX0BLinC/Nnj8s0XuweS6g8kwO9iSLkr6VodMjyfUkK3NuneOeSNPUqHPhKQRTb\r\nSuTcvuc0fw4EZOQc0dAostLPS4ppDozZ8LxQup8KvSRGNjznspYB4gB27Kp22gOs\r\nHgjbBvAfiPQi2w39b8KTRfBZxAieGKmfBIBSvMtl5hhDFmW6VhCcxLokE/IuEQjt\r\nMUJIL32E/NuqxaaNqwt3BB/mEH+v8whCmRFpEIiqfaSqSsGngDvXZ2LKWGIOA5qS\r\nBxsvgS7i4dQPvtedyThqIiJUPrKCCRTiYUWePNNgdkkbHVXGohdqc0RiNy/Ui2XV\r\nyg+QO2OVLUoRTGEfjcVApw8XsGvuhEvQmAaghy+wQwA4eTdRkhJcKW+/MAslzJVo\r\nClSTUEgiHBwWAzdWsp/FNicsV7lPUo9oOyrm9rkhlQoHn9YUZZwPSqh7Pphm3GDt\r\nAbMlNAjn/83BpQ868cjuDaoxhf+if/kppyfE4KFDyOYldVeM0wLbmCB6jIxq3m9+\r\n+fgRD2EGCm4Aekmvor0Uzt+3v7xvx5vJQZSq4Ix5AXx=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.394] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.394] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.395] SetEndOfFile (hFile=0x290) returned 1 [0139.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.399] CloseHandle (hObject=0x290) returned 1 [0139.401] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8128 | out: hHeap=0x7a0000) returned 1 [0139.402] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0139.402] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.402] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0139.402] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned 52 [0139.402] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7dee10 [0139.402] lstrcpyW (in: lpString1=0x7dee78, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.402] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.402] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0139.403] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.403] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0139.403] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.404] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.406] SetEndOfFile (hFile=0x290) returned 1 [0139.408] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.408] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.408] lstrcpyW (in: lpString1=0x7dee78, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.408] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx.garminwasted")) returned 1 [0139.409] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-ntfs%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.409] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.409] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.409] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.410] CloseHandle (hObject=0x288) returned 1 [0139.414] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.415] CloseHandle (hObject=0x294) returned 1 [0139.415] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0139.415] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0139.415] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0139.415] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0139.415] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0139.416] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.416] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0139.424] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.424] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0139.424] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.424] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]T915/Lo6lJufLWvpVYl+RaPxAFwxf3oEm2fBWrUsbj2DWmiWYXuY1zB9mWWtvIyM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\r\n7vgI6MrMOq6kUDP0IiGplnY6o4RvcDHh2jvTXzT+x+X=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.424] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.424] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.425] SetEndOfFile (hFile=0x290) returned 1 [0139.429] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.429] CloseHandle (hObject=0x290) returned 1 [0139.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0820 | out: hHeap=0x7a0000) returned 1 [0139.431] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0139.432] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.432] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.432] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned 44 [0139.432] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7dee10 [0139.432] lstrcpyW (in: lpString1=0x7dee68, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.432] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.432] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0139.432] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.433] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0139.433] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.434] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.436] SetEndOfFile (hFile=0x290) returned 1 [0139.438] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.438] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.438] lstrcpyW (in: lpString1=0x7dee68, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.438] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx.garminwasted")) returned 1 [0139.439] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-ntfs%4whc.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.439] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.439] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.439] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.439] CloseHandle (hObject=0x294) returned 1 [0139.444] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.445] CloseHandle (hObject=0x288) returned 1 [0139.445] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0139.445] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0139.445] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0139.445] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0139.445] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0139.446] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.446] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0139.455] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0139.455] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.455] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ihh2x2AbyF8rCDaBgzPrrEueybGQg0g1Zf9KDdjmNveHSgBEoRPfjSJ4JMpNGfFp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\r\naA2TSCOYWlOnGcqokI5zJRk6mrnqPbsWTxyaID8wKHc=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.455] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.456] SetEndOfFile (hFile=0x290) returned 1 [0139.460] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.460] CloseHandle (hObject=0x290) returned 1 [0139.462] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.462] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dec58 | out: hHeap=0x7a0000) returned 1 [0139.463] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0139.463] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.463] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0139.463] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned 86 [0139.463] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b6) returned 0x7dee10 [0139.463] lstrcpyW (in: lpString1=0x7deebc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.463] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.463] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0139.464] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.464] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.464] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.465] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.467] SetEndOfFile (hFile=0x290) returned 1 [0139.469] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.469] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.469] lstrcpyW (in: lpString1=0x7deebc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.469] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx.garminwasted")) returned 1 [0139.470] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-program-compatibility-assistant%4compatafterupgrade.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.470] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.471] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.471] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.471] CloseHandle (hObject=0x288) returned 1 [0139.475] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.475] CloseHandle (hObject=0x294) returned 1 [0139.475] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0139.475] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0139.476] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0139.476] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.476] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0139.476] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.476] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0139.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.485] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0139.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.485] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lD0rDdQ+pwkGVkUpG2UqRPDWaVtEF2KSKEeEdeOmD+4pPEcA0H1L+nuClQ1Z7hAk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\r\nRSCw0zZyLEZLXdCtHipIh6nETvA8rWEWzhlFJ0dZEWN=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.485] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.485] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.486] SetEndOfFile (hFile=0x290) returned 1 [0139.490] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.490] CloseHandle (hObject=0x290) returned 1 [0139.492] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.492] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e08e8 | out: hHeap=0x7a0000) returned 1 [0139.492] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0139.493] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.493] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0139.493] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned 58 [0139.493] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7dee10 [0139.493] lstrcpyW (in: lpString1=0x7dee84, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.493] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.493] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0139.493] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0139.494] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0139.494] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.495] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.497] SetEndOfFile (hFile=0x290) returned 1 [0139.499] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.499] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.499] lstrcpyW (in: lpString1=0x7dee84, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.499] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx.garminwasted")) returned 1 [0139.502] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-readyboost%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.502] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.502] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.502] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.503] CloseHandle (hObject=0x294) returned 1 [0139.507] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.508] CloseHandle (hObject=0x288) returned 1 [0139.508] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0139.508] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0139.508] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0139.508] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0139.508] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0139.509] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.509] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.520] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.520] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0139.520] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.520] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WsQinSQRZN/pB1ATSNMzuswECM880N0hhnAbmo8Vo6495DgnYT9xwg5dKfvUXsWW\r\nYzhelnhxZSFjiaDa89PjTOoXT4XpvASzJ+nuAK1ee8pnMJdmyPSiUvwKSC04WzT5\r\n7ewz7tudsgOn2qypU8oSIQ/M6Qur0kKsu5CfNlPI4lCX7bXeMhZYxoKSh3drIxOA\r\nqcDFjZKEhlyJix5V199YE0Q63+93NBHNXeYJOGUff0QFkpYKpdxx4p01H19cexYA\r\nUv47g3m3S4cl7xL4BmO1xFmXkdVIBphPKZMWiKVihMyJpEXlvgNasdilAmimNI43\r\ncM6cpclMrGbWeON/M/4lGnbY4ZzAIkt5dD4ynp0DO6fzGzv4bdbgskjzz2ifhpyk\r\n2omTLlbYbLJ+jnlZElWbrz9ssVs6JKeXEUK/N7iS0S0FBDroXpISv3OZy8AnQFLZ\r\nBEDejSi7yVuLFCHJRoe3InbHT7o/xdQ1+bXC0c0EddCzH+tFjM7M8P/z5p9j4o8L\r\nFNqpGjIhP8bBB85mEZZRVa3n2SaRP0GO/rBeDq3yolIoGKmySigN71vSldMX1qXt\r\nkf7OqwuGZdFLBHIuPMg3a43T3hs5xeKseOXjxWRpTeHjRa29oUJzgM97egf0iMyM\r\nFI+rOPMahxEw7a/Ic8K2zyRGjiqm6DVkbQ3a9U9ndB5=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.520] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.520] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.522] SetEndOfFile (hFile=0x290) returned 1 [0139.526] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.526] CloseHandle (hObject=0x290) returned 1 [0139.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e09f0 | out: hHeap=0x7a0000) returned 1 [0139.530] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0139.531] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.531] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0139.531] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned 76 [0139.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a2) returned 0x7dee10 [0139.531] lstrcpyW (in: lpString1=0x7deea8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.531] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0139.531] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0139.531] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0139.531] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.533] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.535] SetEndOfFile (hFile=0x290) returned 1 [0139.536] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.537] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.537] lstrcpyW (in: lpString1=0x7deea8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.537] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx.garminwasted")) returned 1 [0139.537] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-resource-exhaustion-detector%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.537] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.538] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.538] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.538] CloseHandle (hObject=0x288) returned 1 [0139.544] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.544] CloseHandle (hObject=0x294) returned 1 [0139.544] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0139.544] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0139.544] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0139.545] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.545] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0139.545] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.545] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.553] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.553] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0139.553] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.553] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Oh+zrsRzacY0TDWMIVko3Loj0VpDtYP5CzMXfnASeY0dMnrpbYlemtoIpKac+ynj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\r\nfG0ijP9vZ8Oc4Qa9vJxEK1mjcBB/tq2LNgCshfaSd6i=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.553] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.553] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.555] SetEndOfFile (hFile=0x290) returned 1 [0139.558] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.558] CloseHandle (hObject=0x290) returned 1 [0139.560] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.560] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0ac0 | out: hHeap=0x7a0000) returned 1 [0139.561] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0139.561] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.561] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0139.561] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned 53 [0139.561] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7dee10 [0139.561] lstrcpyW (in: lpString1=0x7dee7a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.561] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.561] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0139.562] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0139.562] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0139.562] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.563] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.566] SetEndOfFile (hFile=0x290) returned 1 [0139.567] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.567] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.567] lstrcpyW (in: lpString1=0x7dee7a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.567] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx.garminwasted")) returned 1 [0139.569] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-settingsync%4debug.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.569] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.569] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x101000 [0139.569] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x101000) returned 0x1450000 [0139.569] CloseHandle (hObject=0x294) returned 1 [0139.805] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.814] CloseHandle (hObject=0x288) returned 1 [0139.814] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0139.814] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0139.814] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0139.814] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.815] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0139.815] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.815] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0139.823] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.823] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0139.823] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.823] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ITwo/ll8Cl/V5S9cSy/lez9B086JqG9+w6O0eMP247L9OLHWarPG/1wRuA6MHLHq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\r\nynqOHGm6FVBrt0JNuKuCAgtd1Lc/cnu8GSh2j++gpsO=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.823] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.823] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.824] SetEndOfFile (hFile=0x290) returned 1 [0139.828] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.828] CloseHandle (hObject=0x290) returned 1 [0139.829] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.830] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0bb8 | out: hHeap=0x7a0000) returned 1 [0139.830] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0139.830] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.830] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.830] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned 59 [0139.830] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7dee10 [0139.830] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.830] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.831] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0139.831] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0139.831] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0139.831] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.832] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.837] SetEndOfFile (hFile=0x290) returned 1 [0139.838] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.838] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.839] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.839] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx.garminwasted")) returned 1 [0139.839] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-settingsync%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.840] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.840] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.840] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.840] CloseHandle (hObject=0x288) returned 1 [0139.845] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.845] CloseHandle (hObject=0x294) returned 1 [0139.845] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0139.846] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0139.846] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0139.846] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0139.846] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0139.847] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.847] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0139.854] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.854] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0139.854] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.854] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DxdvChFXXqIg2u0yA0hZIOyj43bGk9S+AUz0+T6jBjwxNGz29j+hgCG0lg4vADsx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\r\nhPzvs5sOO+fj73O/fMOWOj9kHyuwTDaTYS8q9sTKLZf=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.855] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.855] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.856] SetEndOfFile (hFile=0x290) returned 1 [0139.859] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.859] CloseHandle (hObject=0x290) returned 1 [0139.861] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.861] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0c80 | out: hHeap=0x7a0000) returned 1 [0139.861] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0139.861] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.861] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0139.861] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned 59 [0139.862] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7dee10 [0139.862] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.862] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.862] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0139.862] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0139.862] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0139.862] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.863] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.866] SetEndOfFile (hFile=0x290) returned 1 [0139.867] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.868] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.868] lstrcpyW (in: lpString1=0x7dee86, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.868] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx.garminwasted")) returned 1 [0139.868] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-shell-core%4actioncenter.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.868] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.868] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.869] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.869] CloseHandle (hObject=0x294) returned 1 [0139.876] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.876] CloseHandle (hObject=0x288) returned 1 [0139.876] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0139.876] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0139.876] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0139.876] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.877] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0139.877] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.877] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.885] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.885] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0139.885] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0139.885] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Z+9SuVjJa2lNImq6Ar/GD1yUNsE7pUZkgZvw7d+nB5II9C7SRVfV92v9S+rvZysz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\r\nH9tV5EL+UtEKvWeBWZq3RAx5jJVVSdyeSI0c0qNu6Ap=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.885] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.885] WriteFile (in: hFile=0x290, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.888] SetEndOfFile (hFile=0x290) returned 1 [0139.891] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0139.891] CloseHandle (hObject=0x290) returned 1 [0139.894] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.894] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0d50 | out: hHeap=0x7a0000) returned 1 [0139.894] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0139.894] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.894] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0139.895] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned 58 [0139.895] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7dee10 [0139.895] lstrcpyW (in: lpString1=0x7dee84, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.895] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.895] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0139.895] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.895] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0139.895] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.897] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.902] SetEndOfFile (hFile=0x290) returned 1 [0139.904] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.904] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.904] lstrcpyW (in: lpString1=0x7dee84, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.904] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx.garminwasted")) returned 1 [0139.904] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-shell-core%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0139.905] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0139.905] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.905] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.905] CloseHandle (hObject=0x288) returned 1 [0139.910] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.910] CloseHandle (hObject=0x294) returned 1 [0139.910] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0139.910] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0139.911] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0139.911] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0139.911] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0139.911] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.911] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0139.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.920] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0139.920] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.920] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VRXLmrSqKDDAxvXjYqUFM4ojRpeeUSFEZtop7qARhd1oJqR22R9cGwjjo9YIOEgt\r\nLX8SqM0EeernjXTreh0VCX/vAYIHvc0I8A16Zlimb2VO3VDJfhHZoBwg/DdsWYi/\r\no4CyVGVBjdhyHNErVWPW44uxGwNRAOAxANwJRtzWmnRfhAkj+rFM39bUarirzXGb\r\nXANBpL9bW8+q7hgAsiKFfQ6sHmt1Vbu1EqvqqoV/5fQR5tnikUthuCmmsqwd4IBt\r\nm/gMOCfSpw3E4ZMLHxO6MCog/rYJVY/s9nzxCsqimu9GJNbpAoAf3ETfIbNL5YDP\r\na3gAHvJuOlsHBA6BRSXVfTe0LfCZ/09xP9re3LrdVB18AuN6Y+cWB+wECno1fE53\r\n7sAsjMS4DGNksC82+1wATaHGhuiBzedkYIud6RdkEZQmelzTkLd0veIlBOeG8UxP\r\nLakC4x+W50dWDgU1ex7tSceaPzgZ7kcmQeDb3EqjyY9tQa98hhSnlsOuRw+V7GG6\r\ntbDEo2u5dTsifE3GDEv4un7J4wo2nrz1okGzjeo7kp14jyM+Nfh1YPfyxT74+w0I\r\nzqABqDDopZqFGEzsfC7Tk+MYbWcl1EVyTcHoUrwk7jigSiwPVI0CSFBQgw5naEQV\r\nLrzF2cSfwDSts5wjzBOQ7BnY/w8VqqEemcz2Em6QsL2=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.920] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.920] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.921] SetEndOfFile (hFile=0x290) returned 1 [0139.925] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.925] CloseHandle (hObject=0x290) returned 1 [0139.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.927] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0e20 | out: hHeap=0x7a0000) returned 1 [0139.927] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0139.928] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.928] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0139.928] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned 58 [0139.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7dee10 [0139.928] lstrcpyW (in: lpString1=0x7dee84, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.928] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.928] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0139.928] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.928] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0139.928] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0139.930] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0139.933] SetEndOfFile (hFile=0x290) returned 1 [0139.934] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.934] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.934] lstrcpyW (in: lpString1=0x7dee84, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0139.934] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx.garminwasted")) returned 1 [0139.935] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbclient%4connectivity.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0139.935] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0139.935] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0139.935] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0139.935] CloseHandle (hObject=0x294) returned 1 [0139.940] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0139.940] CloseHandle (hObject=0x288) returned 1 [0139.940] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0139.940] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0139.941] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0139.941] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.941] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0139.941] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0139.941] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0139.950] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0139.950] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0139.950] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.950] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]APWvt2NvYSrYJ79R7zLNDT4oDn8XqOoOM/4QE+agyeo8p+P4833LhoiMFgdNaHfR\r\n+xXRFmUdLMV7tC5dVdkFpzM3eI40g6AREM6mXEc1RNypG6NEbjn3/U/MB0obHt5a\r\ngcDpYeTRepvcM90hE7w7ZFdXPvsd73O6Oh2RxxdKyI1nkeZKbTV3gKA8jlDh+Yzx\r\nVBRpsZmCfKqOzXtBbooQUGSEyf20JOiZjDO/Q2hwid9kxwnPiQQ27ljZjyQDcRzB\r\n2FmGH920wGK+JVv7Z5uzSpooDLk60zFd1Fi7Ltf4st8bZIfcpVVaUKsoaIUzLkWW\r\nGneGqAqXZJeRgduw+Z4uVN8kzr84N2lOpEumuBig5KxdUbyBp+uLEyI6+4gVPC+x\r\n/T5nOrP+ks+gzcVAXwyVI2siPjXVLLNGYtuXJTASmV7MI4Zbceo/0ZFdT0n8GVBe\r\nk2Z6OeAnYz6fx70v5fyHQtl4DzQ2IrivOqAx4DjUtBf8iGcLHd7cCNZHwonODRtY\r\nu+pQTq7om6JRTFh4jRsLZtf35YOSiUI5zUIquia5jCa+L+xN1mTUx5u42bQzGeiE\r\n9TGMPtxKtiPw28O1jFVa+eXGtmn5ZqizB2t5pd6/avE2A0qPjatS8DYnz33J/lly\r\n8NvkwZOvukUD50NuYFqSQ7QQW+m2wR1WbAUKrtZidcZ=[end_key]\r\nKEEP IT\r\n") returned 978 [0139.950] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0139.950] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0139.951] SetEndOfFile (hFile=0x290) returned 1 [0139.954] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0139.954] CloseHandle (hObject=0x290) returned 1 [0139.956] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0139.956] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8f80 | out: hHeap=0x7a0000) returned 1 [0139.956] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0139.957] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0139.957] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0139.957] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned 57 [0139.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7dee10 [0139.957] lstrcpyW (in: lpString1=0x7dee82, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0139.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0139.957] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0139.958] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0139.958] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0139.958] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.176] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.180] SetEndOfFile (hFile=0x290) returned 1 [0140.181] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.181] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.181] lstrcpyW (in: lpString1=0x7dee82, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.182] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx.garminwasted")) returned 1 [0140.182] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbclient%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.183] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.183] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.183] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0140.183] CloseHandle (hObject=0x288) returned 1 [0140.188] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0140.189] CloseHandle (hObject=0x294) returned 1 [0140.189] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0140.189] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0140.189] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0140.189] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.189] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0140.190] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.190] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0140.200] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.200] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0140.200] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.200] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bRRfT/Lsnq4UhrJoUGYYOMmOIgbeTRLh2gAsyiT6m7rw7ntz1kmk93Hwrrr/Jmn3\r\nje2a5AePBiDkhX83fu9Hnp8awz78pjtsknhfqjL3FYFNhNZb08BqCIuvivkXrUdD\r\nFTI1Eyq/P2KDVdi+N7YCDt1J7nbUvG2W/Z/7YWo0Sii8qJ0eXCzpO2g4E9CpvgqK\r\n5fswnmgXaSltOH37l7iPDlsH1ynqddT5SUbLHWmbVH2Wfx/Ch174DxJuqqfrrW9E\r\nmmvbVenoiskRd5pv3g6hhDg381IDO7cdOSPqwTKEJU20XV9cGLAPdU9bUZTXwWCf\r\nyFhEk+GMuLErSVqyNRt9vBTau8IEzkOwYepEob7Fez7FFCUDMUWCTY9B7ylMdWmB\r\nDCD+wMi09/b9ac6gLc9FDdaCC1lGF3HrA7BPRCVoHOOIoIi9HBabE2KolQDMY+UH\r\nI7K+e9KUz4rcNYw+GBbLOlm6h4FX2RbWjwFie9zvkgk/Sn4JJE5CJ4RxgcCrFjra\r\nvE912nWcOWtOVugL8OJHf2bcBfXsPSwPVTZ497PoE0H9934rZYBAs3jm4iDna7kC\r\nVZR8NdJ3tnrCJxdiX2+jRgWO/oU92TcaUDwhFlodshFfQSXWPu12l8l2kOUFdrmD\r\ncpwyszTnZ1+H/VoxTbCpyZxI2En4gp6QJWBOu0J12zB=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.201] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.201] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.202] SetEndOfFile (hFile=0x290) returned 1 [0140.205] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.205] CloseHandle (hObject=0x290) returned 1 [0140.208] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.208] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9050 | out: hHeap=0x7a0000) returned 1 [0140.208] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0140.208] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.209] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0140.209] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned 54 [0140.209] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7e8e70 [0140.209] lstrcpyW (in: lpString1=0x7e8edc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.209] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.209] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0140.209] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.209] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0140.209] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.210] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.213] SetEndOfFile (hFile=0x290) returned 1 [0140.215] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.215] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.215] lstrcpyW (in: lpString1=0x7e8edc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.215] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx.garminwasted")) returned 1 [0140.217] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbclient%4security.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.217] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.217] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.217] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0140.217] CloseHandle (hObject=0x294) returned 1 [0140.223] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0140.223] CloseHandle (hObject=0x288) returned 1 [0140.223] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0140.223] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0140.224] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0140.224] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0140.224] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0140.224] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.224] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.232] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0140.232] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.232] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ewmY6MfDHr6dm37NmVJTQKrSCuspSw2XTM4tWz5HLcEEWtvcx0lrYMl5PWsOR2Hp\r\nzM50j75cwlA1B/xDbrClcCY3f+KaoypqlZq5z5BsOKIlCNp50pbPMWwLCkff4+9g\r\nMYk2iC17FtHjX5JZfXdac/4F9jqFAiSej2JY4AcR+VckW2DiO8BA2jImzuOm+i99\r\n21bTaeiEu9whGFphDWz7aONcaVO3EJfnla0Eet/CtXZWXHRiNsi+7z3R3wikVp2K\r\nkmAjpbqDy48IiboZjd1HE+iOwvk7UiNlRqjrnv0tXrXih1+43T4c75qLxi4Uvd1T\r\nEPEGr1NY6COErU9GPpnw0V9wSSdTGSKh7nqR8q52xk1XapQQT3UZAWXl+PBeIw//\r\nxs1+AIIXEQnPtSwallRNrsuSSd/FNlsh7kmFbNWHIAYfCoiEkomLzTq5wZnKZaG6\r\nEi7Uk3qwFhUa1dya67PNHXRoXN6mUfE71ZO+l02D5XMsDs6pjwbEZgADHdNkwgjr\r\neDu/b0MQqrc6zfmvA43iyds+U7K7A2Bgsp+xEG++kI4/IIcLU9TnyVVI0WKo+a6M\r\n+UQDit75KVharKausdSM5x6kQ7El59hc/SPQisJYiq5+R/6SPtlD9tYPygYQvfwa\r\nvYoLiUZTyGeYIHvbWvc9C4N6Ii6rGTNyWrd18DJoJJZ=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.232] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.234] SetEndOfFile (hFile=0x290) returned 1 [0140.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.240] CloseHandle (hObject=0x290) returned 1 [0140.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9120 | out: hHeap=0x7a0000) returned 1 [0140.242] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0140.243] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.243] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0140.243] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned 51 [0140.243] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7e8e70 [0140.243] lstrcpyW (in: lpString1=0x7e8ed6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.243] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.243] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0140.243] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.244] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0140.244] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.245] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.249] SetEndOfFile (hFile=0x290) returned 1 [0140.250] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.250] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.250] lstrcpyW (in: lpString1=0x7e8ed6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.250] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx.garminwasted")) returned 1 [0140.251] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4audit.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.251] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.251] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.251] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x1450000 [0140.251] CloseHandle (hObject=0x288) returned 1 [0140.256] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0140.257] CloseHandle (hObject=0x294) returned 1 [0140.257] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0140.257] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0140.257] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0140.257] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0140.258] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0140.258] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.258] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.266] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.266] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hl1BbPEAY/I5nktJ7Ylz+BURqlh9IWMO72gSq9PQFhRhDek8w3nQHz963G5q31JQ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\r\n6QuOwfbhFYxRZ4bQB+l3kNTcuN0gLQnw7ix1ZD+oHnO=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.266] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.266] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.267] SetEndOfFile (hFile=0x290) returned 1 [0140.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.271] CloseHandle (hObject=0x290) returned 1 [0140.273] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.273] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e13c0 | out: hHeap=0x7a0000) returned 1 [0140.273] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0140.273] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.273] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0140.274] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned 58 [0140.274] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7e8e70 [0140.274] lstrcpyW (in: lpString1=0x7e8ee4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.274] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.274] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0140.274] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.274] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0140.274] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.275] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.278] SetEndOfFile (hFile=0x290) returned 1 [0140.279] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.279] lstrcpyW (in: lpString1=0x7e8ee4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.279] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx.garminwasted")) returned 1 [0140.280] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4connectivity.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.280] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.280] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.280] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.280] CloseHandle (hObject=0x294) returned 1 [0140.287] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.287] CloseHandle (hObject=0x288) returned 1 [0140.287] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0140.287] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9fc8) returned 1 [0140.288] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0140.288] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0140.288] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0140.288] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.288] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0140.296] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.296] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0140.296] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.296] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]AljWan+FNhwWBopex9anfEnL5XZPL1b4ByYGlD5bQIxMPNnYcYfQkJZzbRphSmdE\r\n4fpEVKDMSMIUBa4XkXkUkHkkFCWvuvChC9NV0bJeE95ImW5J84uvkZYxIsy7PPOc\r\nPPqLhnZJ59FdsxkGK6SZnxWQkyXCcwjNKK4+eAt1/r+NprcJTK6sI+utPPJDyl1Z\r\nes1rvL6k8PEA7CYk1cug+TrvE7gmw++Aqc9rGZw8U7j+VejWvTs+4i0Bc7nZt2UV\r\nSGeohC7hHV5cJk86mWJ16g3l24Am8302A2zzWliXtoyilZCEprmpD9l/rm4Ax90+\r\nMH4Wpu3yVOpe+wp3WsRGU8omgqMu9T8kyiM2g/7TnRsIlY4/Rz0HMpOBTngsOgy/\r\nxYtbNETCgcTivqGGLTEVU5dzaX0ANHFw4PYFNGlSWH2zZ7qwcyr/iOPkHanb0OmV\r\nXC3HdAkvWBbfsSryqFVG+04B/8iyCVvEurhI28mka3q+Lf/xSraqmg8Pvau8VLaW\r\nNITNs0J+cvY8QSx3t9hkLB+BGUIKstBgKwM/RHGC/N3176IqTbbWHH+KjFTtVLfL\r\nn10sJAjhclj+L+D8SmZVduTKE8fR+O5OhBGoJpRJs0E/kzy60BzSdOZEyw1+nDI+\r\nAleXx6huJBKb+xH5TArA79CD1EL+wgmyKUXwXTDzzhX=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.296] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.296] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.299] SetEndOfFile (hFile=0x290) returned 1 [0140.302] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.302] CloseHandle (hObject=0x290) returned 1 [0140.304] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.304] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e91e8 | out: hHeap=0x7a0000) returned 1 [0140.304] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0140.305] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.305] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0140.305] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned 57 [0140.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7dee10 [0140.305] lstrcpyW (in: lpString1=0x7dee82, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.305] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0140.306] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.306] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0140.306] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.309] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.316] SetEndOfFile (hFile=0x290) returned 1 [0140.317] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.317] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.317] lstrcpyW (in: lpString1=0x7dee82, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.317] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx.garminwasted")) returned 1 [0140.318] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.318] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.318] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.318] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.318] CloseHandle (hObject=0x288) returned 1 [0140.326] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.327] CloseHandle (hObject=0x294) returned 1 [0140.327] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0140.327] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0140.327] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0140.327] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0140.327] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0140.328] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.328] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0140.336] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e8e70 [0140.336] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0140.336] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.336] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RJxEeto43EHaf/R/NwZFTjBNS3lHSZgp3bYqBgc/3zoujQy2OcWWKxyFkhELmq2r\r\nA+KlNMT0s/yc/nRQlaMocstqz3MYeBB8X28jqmkQ5RliZsQOxvEy5wrFq+jF83y1\r\nSkD2hJtllhKJ6Zb11bfMKBY07nQyohNs00AzfeD6B0Czi/F1zLkeL/8eEYSeqPNh\r\nApHyx73+v6SDTu0on/JrkGul3EITDGpN+JDrp7z8JWB4q5RF/jAnlhbEAOo8/xEe\r\npWj6DkNuhQ2A3nsNY4EJTp4cL/3gOZAFE7q4YdKJD29pb2dklOXyZRhnjY1ygn+E\r\nRiUz8Mt4aawtdxK3UcS8vDDqTL0WnT+1r8k0YA1Oj+YyUSifP3r6/AbR5FJRlz6K\r\nsBGBxSFLAI2mC0AlO5oIqgwSyYuaZPhAIwNB886sPGWehXFsk4ejtGV0kb5n4gyP\r\nEKYn4nUFOMn61jX3w9WtUxf91YNtqkc+y/wU/K3KEEZrMUJnkx1GqVpi0Cmy2fYC\r\nUk74sDnPeRM1KpAXSLSOvCd5TgVspJtAxQws8+RwtnZCoMv+8FvruwXL/qhnFJ0x\r\nGImZxItsjceZ4ErvDAOikkCJOo8UBUwNjJ/FsuKKXLpuHZg8EovZwabuvCdzBUh8\r\nMd8mLKS6AkIcB/h5qGiqGrI8MNO+lsO8I9I2TIKPtoO=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.336] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.336] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.346] SetEndOfFile (hFile=0x290) returned 1 [0140.349] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.349] CloseHandle (hObject=0x290) returned 1 [0140.351] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.351] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e92b8 | out: hHeap=0x7a0000) returned 1 [0140.351] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0140.352] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.352] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0140.352] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned 54 [0140.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7dee10 [0140.352] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.352] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0140.352] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.353] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.353] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.358] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.363] SetEndOfFile (hFile=0x290) returned 1 [0140.364] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.364] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.364] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.364] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx.garminwasted")) returned 1 [0140.365] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-smbserver%4security.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.365] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.365] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.365] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.365] CloseHandle (hObject=0x294) returned 1 [0140.369] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.370] CloseHandle (hObject=0x288) returned 1 [0140.370] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0140.370] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0140.370] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0140.370] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0140.370] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0140.371] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.371] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0140.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e8e70 [0140.379] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0140.379] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.379] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WncNwqePn+NbylvMHutHYhDWbthrYX/2oyM6SCTXtsm/T2CIW4kb8Okwzs167hrZ\r\nSoNzmzVLKB6cn81+EcrhQ9Xin0GjwBUyxMlWixtMaYvtH70BDW+pU3T2MEgedLeb\r\nUVGtNgtmB5PZ6dI5Hqwrh5o9XzpkQUleuvilZNO5ijU/E/N0KfVNp5Egs7H0erxl\r\nOYJ94HCrdP4ztAXWkpRKN+JY+CLr/vGzOMF2qQvs+NQmty6Up0CvHJ7CFfjOBqWH\r\nrn2h4VvQCjn8d/lPRdSactbzt5Lt6+jL6yvorvwsVnfjPhuzTm7lzSkdZiiJRA3i\r\njK++k+bZCg6Ud2znaIF+ZioBJBd3JXjvNVfCLAwlo/mkxhJJKEp/G2LnUJxgt3XI\r\nph9Q5HRhaj+RTNJ8XLgOvgpqhRZZlI5DKFrrzhLbdPvfxf/0//feChgcTSQu2x+A\r\nFOw2p8h/N+O1C8Bgo0XBSxC6InmmDB9XCAp2L/8L8qffY5fXsY8detqkrfTSX2DS\r\ntF9TTKKz2Rfzk1zK2mmVWA1Xmyo84Rw8WfFC7JzOhvkwitf2+OP56SIgl/iAJIIJ\r\nU0sSZMCWlRETn80vyprSyk0impLXdDrPSBZFl2yAH/5stLA++ZaSpZ6xD3aLF2+/\r\nIGnvqoI/1R4fA6PuYtkjc2KhKAzSulclrcWqw64HNYQ=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.379] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.379] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.380] SetEndOfFile (hFile=0x290) returned 1 [0140.384] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.384] CloseHandle (hObject=0x290) returned 1 [0140.386] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.386] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9388 | out: hHeap=0x7a0000) returned 1 [0140.386] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0140.387] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.387] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0140.387] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned 53 [0140.387] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7dee10 [0140.387] lstrcpyW (in: lpString1=0x7dee7a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.387] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.387] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0140.387] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.388] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0140.388] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.388] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.391] SetEndOfFile (hFile=0x290) returned 1 [0140.392] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.392] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.393] lstrcpyW (in: lpString1=0x7dee7a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.393] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx.garminwasted")) returned 1 [0140.394] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-store%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.394] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.394] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.394] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.394] CloseHandle (hObject=0x288) returned 1 [0140.400] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.401] CloseHandle (hObject=0x294) returned 1 [0140.401] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0140.401] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0140.401] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0140.401] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0140.401] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0140.402] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.402] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0140.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0140.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.410] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JVGFn3S3DImMPLyJyM0RP6mlZBz6DQDDCaIsHcckyZM9gWdc0dj61VstwhxjMBcY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\r\nK+p99qTJ/8/1bASw5ikESlcl2dQtYH0QTxY2dtiNBlO=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.410] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.412] SetEndOfFile (hFile=0x290) returned 1 [0140.416] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.416] CloseHandle (hObject=0x290) returned 1 [0140.417] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.418] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9450 | out: hHeap=0x7a0000) returned 1 [0140.418] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0140.418] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.418] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0140.418] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned 61 [0140.418] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7dee10 [0140.418] lstrcpyW (in: lpString1=0x7dee8a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.418] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.418] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0140.419] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.419] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.419] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.422] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.425] SetEndOfFile (hFile=0x290) returned 1 [0140.427] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.427] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.427] lstrcpyW (in: lpString1=0x7dee8a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.427] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx.garminwasted")) returned 1 [0140.427] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-taskscheduler%4maintenance.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.427] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.428] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.428] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.428] CloseHandle (hObject=0x294) returned 1 [0140.433] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.433] CloseHandle (hObject=0x288) returned 1 [0140.433] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0140.433] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0140.434] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0140.434] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0140.434] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0140.434] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.434] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.442] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.442] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0140.442] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.442] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MJ+daobkiSIAaWkl7GCPYkwBLqEtP8cPlk+7a+v3wiyVJNfwJ17goPHvrf6K0f6i\r\nPxQnpkaIuViq+S6Gkk0uiWxdTEu9SNuANj0lf+XNfZW8lE6yiGEu6nHoL85Q2iBO\r\n1NBELJbOXFh92r2DAAuN7+++oWLZ+e5ZTeWKY4DHW7kjN8hK3tQVHmey2zrgpoVm\r\nG/lAXWAq0aDBOqZngNJCe88/vl5zrg7Y0DoRe9ShIWT2J/3kJZsh4x1wxEhYXN9g\r\nlcjsGBYCg4Rp/mP5ItkBf5VafFXZh7IKMNWl+JUKv/YJU5i7VIyYbVc8orVLdncx\r\nlNpqQnprD9FohM+vTE21AbY620C/jsb9atK+jdHa2igbfErf3LAHXWdM2v1WOJRA\r\nRCnseiDOyrAX1ELQC9j3jLYLzNPeMK5+Ma1BN83TMBZ1yX1ctlnpPuuSCpNaZ1Cf\r\nDc7moKydq0bpfKaRVlQJMz/hTpL4BtSwAQPx315t8NiH+0KleFEdVniRnTuJ5sGC\r\npMP17SxFuzzF5hrhjMoiWRlBnR3+zwYDtOKH3OXISz1tD6aM79IjUIpXtxySmmBE\r\nHw88tiOCpgm7kBaxOQIYw0Qp9QvE1RfKGjai8Q9+FrGXZmqykUFFNdkRAh3w7/tn\r\nJ9ga07ofE5/IOcIpNePNEFV/uJygTPAWxwrMbLELqm0=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.442] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.442] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.443] SetEndOfFile (hFile=0x290) returned 1 [0140.447] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.447] CloseHandle (hObject=0x290) returned 1 [0140.449] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.449] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7480 | out: hHeap=0x7a0000) returned 1 [0140.449] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0140.450] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.450] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0140.450] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned 78 [0140.450] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a6) returned 0x7dee10 [0140.450] lstrcpyW (in: lpString1=0x7deeac, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.450] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.450] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0140.451] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.451] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0140.451] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.451] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.454] SetEndOfFile (hFile=0x290) returned 1 [0140.455] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.455] lstrcpyW (in: lpString1=0x7deeac, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.455] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx.garminwasted")) returned 1 [0140.456] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.456] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.456] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.456] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.456] CloseHandle (hObject=0x288) returned 1 [0140.461] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.462] CloseHandle (hObject=0x294) returned 1 [0140.462] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0140.462] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0140.462] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0140.462] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0140.462] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0140.463] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.463] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.471] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.472] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0140.472] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.472] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GqXTZWJ1g2uzhSIem2SOZIKKLL6JMWkRY2QehPdlYer3i87gnAPFkYhYwAAQtJ8h\r\ncn5CUgI5O0ru6lC1FEzmRZs+dcrpkdhyKf9jVjzLx2zvthUscO1wEV2Oo7aQyJJ3\r\nUmpLj/ITSKiFHm1rkJ7gJZgmuQ0HrMnNZ7AX7eevLaCHtRA3+UdCZf2ZaWtATm/6\r\nLdgAEaW88Sm8oEo6ulyE+ZqL+k41DcYkZFd8OW/ojjtBtcCoKH4kT+cxsM8DnNAG\r\nA3m9BRDvqRBlk4jVGf/odbquBYnccfCiubC8AZeRgH9sURCbKcNlRS4xYAos5ta0\r\nrZM18aWJ2Ts7SR2uG6FpJvkL/0GfOAG0nVzmJBHzw+XmCJ3xn9cbvQJJxOU6SwKO\r\nbp5Cmzc/rTXRK0Q3a8m17EiWBxQbSMjLnkv/tTmujp7eNSrJVmTfN5meRg3qdMP0\r\nbBcEjOX4Vryx5NHwUIOjIguNN20UHr22IjTbMwUANWsPU9sjSoDqvyBksPyDCemj\r\nRQ9cYLcIEYlXakwR91R5f35pYfIAFY6AM1nQBUprUgeax4wd4ycQAXILHaderQ6v\r\nUMF4Waj+hc2d1vhb05GEThQ/ojA9SLIMJeW8oQd0ziCxUM2DgQI1YP7AAScDreiL\r\ntC/mKjj0GgfmXco0Ddw1pj7NXn7oXkicewY41n+MB9u=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.472] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.472] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.473] SetEndOfFile (hFile=0x290) returned 1 [0140.477] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.477] CloseHandle (hObject=0x290) returned 1 [0140.478] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.478] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9518 | out: hHeap=0x7a0000) returned 1 [0140.479] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0140.479] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.479] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0140.479] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned 84 [0140.479] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b2) returned 0x7dee10 [0140.481] lstrcpyW (in: lpString1=0x7deeb8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.481] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.481] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0140.482] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.482] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0140.482] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.482] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.488] SetEndOfFile (hFile=0x290) returned 1 [0140.489] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.489] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.489] lstrcpyW (in: lpString1=0x7deeb8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.489] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx.garminwasted")) returned 1 [0140.490] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-localsessionmanager%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.490] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.490] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.490] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.490] CloseHandle (hObject=0x294) returned 1 [0140.601] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.602] CloseHandle (hObject=0x288) returned 1 [0140.602] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0140.602] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0140.602] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0140.602] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0140.602] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0140.603] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.603] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0140.611] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.611] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0140.611] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.611] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]klTIsabrOdBrnWNzkNRjRE1zCxmc9d8c3W8uqfdIV8yT6D37euERMfz6NJtJedAO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\r\nsRjv1L8N6LE+DGPmO1gmo8XiM1SVD6NbF3Bpn6uaOr+=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.611] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.611] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.630] SetEndOfFile (hFile=0x290) returned 1 [0140.635] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.635] CloseHandle (hObject=0x290) returned 1 [0140.637] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.637] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9610 | out: hHeap=0x7a0000) returned 1 [0140.637] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0140.637] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.637] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.637] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned 82 [0140.637] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ae) returned 0x7dee10 [0140.638] lstrcpyW (in: lpString1=0x7deeb4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.638] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.638] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0140.638] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.638] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0140.638] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.658] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.661] SetEndOfFile (hFile=0x290) returned 1 [0140.663] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.663] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.663] lstrcpyW (in: lpString1=0x7deeb4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.663] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx.garminwasted")) returned 1 [0140.692] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4admin.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.692] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.693] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.693] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.693] CloseHandle (hObject=0x288) returned 1 [0140.790] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.791] CloseHandle (hObject=0x294) returned 1 [0140.791] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0140.791] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0140.792] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0140.792] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0140.792] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0140.793] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.793] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0140.800] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.801] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0140.801] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.801] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IKoPuwxcy2nJVstv3J7gC0VWUGIN5EG83eGNlUmnhXm2vuez9NpJwjV5qnfj9VrG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\r\nQHxbVDdGf4/cllAj42KctCe58FTX+ISBxLD9f+v04tX=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.801] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.801] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.837] SetEndOfFile (hFile=0x290) returned 1 [0140.844] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.844] CloseHandle (hObject=0x290) returned 1 [0140.846] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.846] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9718 | out: hHeap=0x7a0000) returned 1 [0140.846] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0140.846] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.847] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0140.847] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned 88 [0140.847] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ba) returned 0x7dee10 [0140.847] lstrcpyW (in: lpString1=0x7deec0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.847] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.847] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0140.847] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0140.847] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0140.847] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.849] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.888] SetEndOfFile (hFile=0x290) returned 1 [0140.890] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.890] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.890] lstrcpyW (in: lpString1=0x7deec0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.890] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx.garminwasted")) returned 1 [0140.912] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-terminalservices-remoteconnectionmanager%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.912] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.912] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.912] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.913] CloseHandle (hObject=0x294) returned 1 [0140.937] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.938] CloseHandle (hObject=0x288) returned 1 [0140.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0140.938] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0140.938] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0140.938] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0140.939] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caaf0) returned 1 [0140.939] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.939] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0140.947] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0140.947] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0140.947] _snwprintf (in: _Dest=0x7e3fd8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]g/BeipewrfV6SxRvq0Ffll6EoYJ6mh6B5aB3qUEDxrYNe47ZPxoIwJwDur0zYffn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\r\nteWnSLf/ld9LvmmQaECZAVNknqWo+nKbfl9fDEHn7ib=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.947] WriteFile (in: hFile=0x290, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.948] SetEndOfFile (hFile=0x290) returned 1 [0140.952] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0140.952] CloseHandle (hObject=0x290) returned 1 [0140.954] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.954] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9818 | out: hHeap=0x7a0000) returned 1 [0140.954] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca050) returned 1 [0140.955] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.955] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0140.955] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned 54 [0140.955] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7dee10 [0140.955] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.955] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0140.955] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0140.955] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0140.955] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0140.955] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.957] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.959] SetEndOfFile (hFile=0x290) returned 1 [0140.960] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.960] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.960] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.960] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx.garminwasted")) returned 1 [0140.961] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-twinui%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0140.961] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0140.961] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.961] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.962] CloseHandle (hObject=0x288) returned 1 [0140.967] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.967] CloseHandle (hObject=0x294) returned 1 [0140.967] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0140.967] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0140.968] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0140.968] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0140.968] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0140.968] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.968] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0140.976] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0140.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0140.976] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0140.976] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bYok99kWge504pL54GyoAC6gpZMvjLer8wVrV8WcMu+q0T1/xIJPDJvNCuA2kXD0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\r\nB7yGxno9odvlFhMhrLx7egPHGRF2j1he5wnr5ctdff1=[end_key]\r\nKEEP IT\r\n") returned 978 [0140.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0140.976] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0140.977] SetEndOfFile (hFile=0x290) returned 1 [0140.981] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.981] CloseHandle (hObject=0x290) returned 1 [0140.984] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0140.984] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9928 | out: hHeap=0x7a0000) returned 1 [0140.984] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca1e8) returned 1 [0140.985] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0140.985] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0140.985] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned 68 [0140.985] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7dee10 [0140.985] lstrcpyW (in: lpString1=0x7dee98, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0140.985] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0140.985] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0140.985] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0140.985] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0140.985] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0140.986] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0140.989] SetEndOfFile (hFile=0x290) returned 1 [0140.990] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0140.990] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0140.990] lstrcpyW (in: lpString1=0x7dee98, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0140.990] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx.garminwasted")) returned 1 [0140.991] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-user profile service%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0140.991] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0140.991] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0140.991] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0140.991] CloseHandle (hObject=0x294) returned 1 [0140.997] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0140.997] CloseHandle (hObject=0x288) returned 1 [0140.997] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0140.997] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0140.998] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0140.998] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0140.998] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0140.998] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0140.998] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0141.008] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.008] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0141.008] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.008] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eVQTcPp8GUoLnaUO4REH+O5YhtnKhWobPGSjXPmRYx74ow1R0gtpqLTpN9rOSAoZ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\r\nYf/TpWB+rSqnOsmGNXQFFRqeeg9OS3XX+S/aPt4ErMc=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.008] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.008] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.010] SetEndOfFile (hFile=0x290) returned 1 [0141.014] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.014] CloseHandle (hObject=0x290) returned 1 [0141.015] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.015] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e99f0 | out: hHeap=0x7a0000) returned 1 [0141.016] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0141.016] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.016] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0141.016] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned 56 [0141.016] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7dee10 [0141.016] lstrcpyW (in: lpString1=0x7dee80, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.016] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.016] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0141.017] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.017] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0141.017] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.018] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.021] SetEndOfFile (hFile=0x290) returned 1 [0141.022] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.022] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.022] lstrcpyW (in: lpString1=0x7dee80, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.022] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx.garminwasted")) returned 1 [0141.023] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-userpnp%4actioncenter.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0141.023] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0141.023] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.023] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.024] CloseHandle (hObject=0x288) returned 1 [0141.029] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.030] CloseHandle (hObject=0x294) returned 1 [0141.030] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0141.030] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0141.030] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0141.030] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.031] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0141.031] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.031] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0141.039] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.039] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0141.039] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.039] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gl73P07UI54DdWyQx60Aqi/VK/p3LgcIdlMxqv9ZCJ1gdc2zic1ar57YCv06UQhF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\r\n/V3cmqxQMr/latXhFDJFPEmFmMt7FmordQNJGSDUKFn=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.039] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.039] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.057] SetEndOfFile (hFile=0x290) returned 1 [0141.069] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.069] CloseHandle (hObject=0x290) returned 1 [0141.071] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.072] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9ad8 | out: hHeap=0x7a0000) returned 1 [0141.072] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0141.072] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.072] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0141.072] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned 57 [0141.072] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7dee10 [0141.072] lstrcpyW (in: lpString1=0x7dee82, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.072] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.073] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0141.073] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.073] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0141.073] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.079] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.081] SetEndOfFile (hFile=0x290) returned 1 [0141.082] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.082] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.082] lstrcpyW (in: lpString1=0x7dee82, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.082] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx.garminwasted")) returned 1 [0141.083] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-userpnp%4deviceinstall.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0141.083] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0141.084] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.084] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.084] CloseHandle (hObject=0x294) returned 1 [0141.089] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.089] CloseHandle (hObject=0x288) returned 1 [0141.089] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0141.089] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0141.090] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0141.090] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0141.090] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0141.090] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.090] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0141.098] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0141.098] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.098] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mzNRhiiKWhfB4Ldm5DULHk28kntq/DZmeC4wjpigM+A0LClHmmpp0Sshisk+og6/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\r\npnhA3gJ61336e7SrBiNAugrKTXopu8h06ZzIUTbOjEL=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.098] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.099] SetEndOfFile (hFile=0x290) returned 1 [0141.103] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.103] CloseHandle (hObject=0x290) returned 1 [0141.152] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.152] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea250 | out: hHeap=0x7a0000) returned 1 [0141.152] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0141.153] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.153] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0141.153] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned 69 [0141.153] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7dee10 [0141.153] lstrcpyW (in: lpString1=0x7dee9a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.153] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.153] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0141.154] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.154] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0141.154] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.154] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.157] SetEndOfFile (hFile=0x290) returned 1 [0141.158] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.158] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.158] lstrcpyW (in: lpString1=0x7dee9a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.158] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx.garminwasted")) returned 1 [0141.160] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-volumesnapshot-driver%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0141.160] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0141.160] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.160] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.160] CloseHandle (hObject=0x288) returned 1 [0141.165] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.165] CloseHandle (hObject=0x294) returned 1 [0141.165] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0141.165] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0141.166] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0141.166] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0141.166] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0141.166] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.166] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0141.174] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.174] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0141.174] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.174] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gFTJd38METRGFvsL5G2WSY9ylP+lbowaVqsyJKzLblfXCdnGXGjdTe090GY8ghOF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\r\n6YZeKix9Al70xsE0Pg/t3O/49D6Istf37FoXim+9C4m=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.174] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.174] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.175] SetEndOfFile (hFile=0x290) returned 1 [0141.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.180] CloseHandle (hObject=0x290) returned 1 [0141.182] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.183] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0141.183] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0141.183] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.183] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0141.183] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned 54 [0141.183] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7dee10 [0141.183] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.183] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.183] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0141.184] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.184] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0141.184] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.185] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.187] SetEndOfFile (hFile=0x290) returned 1 [0141.188] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.189] lstrcpyW (in: lpString1=0x7dee7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.189] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx.garminwasted")) returned 1 [0141.189] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-wcmsvc%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0141.189] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0141.190] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.190] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.190] CloseHandle (hObject=0x294) returned 1 [0141.195] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.195] CloseHandle (hObject=0x288) returned 1 [0141.195] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0141.195] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0141.196] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0141.196] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.196] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0141.196] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.196] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0141.204] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.204] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0141.204] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.204] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ZY2VD9W36E5tX+cL1j61ps6doEnge1QIHtr4uJSinIwfRrx6Ts8rRC87aiKdvxHl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\r\nsBZ7j7KBz8dhoucRnpAyg5EqZAxpfezUqVUGazpyh0t=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.205] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.205] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.206] SetEndOfFile (hFile=0x290) returned 1 [0141.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.209] CloseHandle (hObject=0x290) returned 1 [0141.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eac98 | out: hHeap=0x7a0000) returned 1 [0141.211] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0141.212] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.212] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0141.212] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned 64 [0141.212] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28a) returned 0x7dee10 [0141.212] lstrcpyW (in: lpString1=0x7dee90, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.212] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.212] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0141.212] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.212] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0141.212] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.214] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.217] SetEndOfFile (hFile=0x290) returned 1 [0141.218] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.218] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.218] lstrcpyW (in: lpString1=0x7dee90, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.218] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx.garminwasted")) returned 1 [0141.218] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows defender%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0141.219] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0141.219] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.219] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.219] CloseHandle (hObject=0x288) returned 1 [0141.224] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.224] CloseHandle (hObject=0x294) returned 1 [0141.224] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0141.225] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0141.225] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0141.225] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0141.225] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0141.226] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.226] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0141.234] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.234] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0141.234] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.234] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DxFplAvfISi2nrgfBxknoDAJ1wMPr/PuDl6SEX8i9QxrLvMabIhBGpnslUBZyBlS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\r\nHKmcTtRpUI98ggn31ZTXSa9U3aXkjVJyFeGYZcVAbWh=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.234] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.234] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.235] SetEndOfFile (hFile=0x290) returned 1 [0141.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.238] CloseHandle (hObject=0x290) returned 1 [0141.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ead60 | out: hHeap=0x7a0000) returned 1 [0141.241] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0141.241] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.241] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.241] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned 56 [0141.241] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7eabb0 [0141.241] lstrcpyW (in: lpString1=0x7eac20, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.241] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.241] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0141.242] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.242] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0141.242] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.244] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.246] SetEndOfFile (hFile=0x290) returned 1 [0141.248] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.248] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.248] lstrcpyW (in: lpString1=0x7eac20, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.248] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx.garminwasted")) returned 1 [0141.248] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows defender%4whc.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0141.249] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0141.249] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.249] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.249] CloseHandle (hObject=0x294) returned 1 [0141.254] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.254] CloseHandle (hObject=0x288) returned 1 [0141.254] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0141.254] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0141.255] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0141.255] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.255] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0141.256] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.256] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0141.264] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0141.264] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.264] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QBZdoMjL4V2uzAY1UkcwzV9W6EQuXh7j7Y6XkiV44UbRMCF0iT/Wa39+GAz8YN0E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\r\nNqICxc9JJ+XxyL534HbvRjh7WY6yxxRKrh+97ruSOQW=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.264] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.265] SetEndOfFile (hFile=0x290) returned 1 [0141.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.270] CloseHandle (hObject=0x290) returned 1 [0141.272] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0141.272] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea0b0 | out: hHeap=0x7a0000) returned 1 [0141.272] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0141.272] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.272] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0141.272] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned 94 [0141.273] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2c6) returned 0x7dee10 [0141.273] lstrcpyW (in: lpString1=0x7deecc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.273] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.273] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0141.273] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.273] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0141.273] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.274] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.276] SetEndOfFile (hFile=0x290) returned 1 [0141.278] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.278] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.278] lstrcpyW (in: lpString1=0x7deecc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.278] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx.garminwasted")) returned 1 [0141.279] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4connectionsecurity.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0141.279] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0141.279] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.279] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.279] CloseHandle (hObject=0x288) returned 1 [0141.284] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.284] CloseHandle (hObject=0x294) returned 1 [0141.284] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0141.284] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0141.285] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0141.285] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0141.285] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0141.285] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.285] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0141.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.293] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0141.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.293] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FchJm2DC/T2VAz2L1jCm9/hv/bGAbxcMCj1n0WQFrPgE1M+aN5bYplTZS22TuJ7e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\r\n4zfRnnNlVxI32c8gpmq9AmLpDW1rUhR15OptyNGm8pC=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.294] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.294] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.295] SetEndOfFile (hFile=0x290) returned 1 [0141.298] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.298] CloseHandle (hObject=0x290) returned 1 [0141.300] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.300] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eae40 | out: hHeap=0x7a0000) returned 1 [0141.300] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0141.301] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.301] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.301] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned 84 [0141.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b2) returned 0x7eabb0 [0141.301] lstrcpyW (in: lpString1=0x7eac58, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.301] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0141.301] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.301] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0141.301] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.303] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.306] SetEndOfFile (hFile=0x290) returned 1 [0141.307] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.307] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.307] lstrcpyW (in: lpString1=0x7eac58, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.307] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx.garminwasted")) returned 1 [0141.308] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-windows firewall with advanced security%4firewall.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0141.309] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0141.309] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x101000 [0141.309] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x101000) returned 0x5450000 [0141.309] CloseHandle (hObject=0x294) returned 1 [0141.463] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.473] CloseHandle (hObject=0x288) returned 1 [0141.473] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0141.474] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0141.474] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0141.474] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0141.474] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0141.475] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.475] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0141.482] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.483] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0141.483] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.483] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]COQo7opjwTX5jw2EsP4954s8skBK3g2J/QzB5WcQX+nfcKPRJYkOKNnWbqL+JwNZ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\r\nBQsjJR3AEV5wGwdrW/QOHy9BIxjMLjo1IsD14IAszbE=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.483] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.483] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.484] SetEndOfFile (hFile=0x290) returned 1 [0141.488] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.488] CloseHandle (hObject=0x290) returned 1 [0141.490] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0141.490] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eaf58 | out: hHeap=0x7a0000) returned 1 [0141.490] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0141.491] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.491] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0141.491] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned 69 [0141.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7dee10 [0141.491] lstrcpyW (in: lpString1=0x7dee9a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.491] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0141.492] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.492] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.492] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.493] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.496] SetEndOfFile (hFile=0x290) returned 1 [0141.498] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.498] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.498] lstrcpyW (in: lpString1=0x7dee9a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.498] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx.garminwasted")) returned 1 [0141.499] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-wininet-config%4proxyconfigchanged.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0141.499] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0141.499] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.499] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.499] CloseHandle (hObject=0x288) returned 1 [0141.504] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.504] CloseHandle (hObject=0x294) returned 1 [0141.505] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0141.505] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0141.505] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0141.505] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0141.505] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caaf0) returned 1 [0141.506] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.506] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0141.514] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0141.514] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0141.514] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.514] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WRuX8Jho9WFEqdZOgYpIuJbJA4X0Kl1WqR5xWGHuf3wDECIfoQopLz3A70uEyJ65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\r\nzLAWGf1VCaZWMW4aSGSmfmWC2F3gx+/MVMaAko1aqzV=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.514] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0141.514] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.515] SetEndOfFile (hFile=0x290) returned 1 [0141.518] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.518] CloseHandle (hObject=0x290) returned 1 [0141.520] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.520] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eb060 | out: hHeap=0x7a0000) returned 1 [0141.520] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca050) returned 1 [0141.521] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.521] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0141.521] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned 56 [0141.521] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7dee10 [0141.521] lstrcpyW (in: lpString1=0x7dee80, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.521] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.521] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0141.522] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.522] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0141.522] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.678] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.681] SetEndOfFile (hFile=0x290) returned 1 [0141.682] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.682] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.682] lstrcpyW (in: lpString1=0x7dee80, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.682] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx.garminwasted")) returned 1 [0141.683] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-winlogon%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0141.683] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0141.683] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0141.684] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0141.684] CloseHandle (hObject=0x294) returned 1 [0141.688] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.689] CloseHandle (hObject=0x288) returned 1 [0141.689] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0141.689] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0141.690] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0141.690] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0141.690] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0141.690] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.690] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0141.698] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.698] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0141.698] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.698] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]glJrYYe9qKVEXoVIXBkFxard5ezdcxx9yNR7kC2EghpDj+zSZ0Dura8aExO4LmQG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\r\nkDib1yl+GtpBdU2IKtvTTl/FOeeTlHQK9a3s4Rnx+WL=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.698] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.698] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.699] SetEndOfFile (hFile=0x290) returned 1 [0141.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.703] CloseHandle (hObject=0x290) returned 1 [0141.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea9a0 | out: hHeap=0x7a0000) returned 1 [0141.706] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0141.706] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.706] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0141.706] lstrlenW (lpString="\\\\?\\C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned 60 [0141.706] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7dee10 [0141.706] lstrcpyW (in: lpString1=0x7dee88, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.706] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.706] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0141.707] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.707] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0141.707] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx.garminwasted_info" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.708] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.712] SetEndOfFile (hFile=0x290) returned 1 [0141.713] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.713] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.713] lstrcpyW (in: lpString1=0x7dee88, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.713] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx.garminwasted")) returned 1 [0141.816] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx.garminwasted" (normalized: "c:\\logs\\microsoft-windows-wmi-activity%4operational.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0141.816] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0141.816] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x101000 [0141.816] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x101000) returned 0x5450000 [0141.817] CloseHandle (hObject=0x288) returned 1 [0141.950] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0141.959] CloseHandle (hObject=0x294) returned 1 [0141.959] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0141.959] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0141.960] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0141.960] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0141.960] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0141.960] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0141.960] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0141.968] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0141.969] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0141.969] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.969] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Noo56+65mPU6n4fjQICcv4Tfwf+Fjx2yTYnmFJx+n71NCDx1rRaAx4694pwuBtHC\r\nOcIZt5Vq8E+xaNwC4iKNWRG1DJeOxE4g8xDAjIhHhOVIdCS8LCL5KW+b9oeytUAL\r\nosnIfY32YU6rtaDi8mwP4J8SwRH/kGQBoaFoYxnaWCG0VbZMp8Mukjh4LOP1UpZX\r\nmEZIMM7S/nrVfJX1oxlusiO6I9QUkI1eE5ShLj877msrdGou/GalTHnMSLZOse4D\r\nFs5sPTprqioWW1+GsoYBUtr/NnuzS/+sRLZ5u+HfAgtolc94QrXsfxG+QUOEf/ch\r\nWfYqGnHAAdb8zii4TzmsgjJsEWhgLFEB1DMfR5J55pUbY1rLfQmhfcbuvLIPjvhE\r\nwv5yN2ZTEV59K968MJhga47YrfWyCKipyfsa+q6JuK0GZSKEV4c2J3VpQ0r4HmnK\r\nKxHc8wDnWnXmAJsp3Mc0K/d/P5D32F0EyB87lc28qvwha1iKJW1199pv/XEb0N0N\r\nS0QBYoa7DO9ui4h91v5OtLdbXJhKkMqk0KXzwnE0GKShtvsKvT+CZ5jGtsH4/wZF\r\nAghLBblOWj5yRLUFZ1DeUUTwtTY87PnZ8FdsegBewUgTUDIx5vkk/kWleO2odeDq\r\nG2EBGmSktaGedqecXGLQheRhpMfPYv77pRZqA1Hwh6b=[end_key]\r\nKEEP IT\r\n") returned 978 [0141.969] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0141.969] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0141.970] SetEndOfFile (hFile=0x290) returned 1 [0141.974] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.974] CloseHandle (hObject=0x290) returned 1 [0141.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0141.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7f78 | out: hHeap=0x7a0000) returned 1 [0141.976] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0141.977] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0141.977] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0141.977] lstrlenW (lpString="\\\\?\\C:\\Logs\\Security.evtx") returned 25 [0141.977] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x23c) returned 0x7de658 [0141.977] lstrcpyW (in: lpString1=0x7de68a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0141.977] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0141.977] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0141.977] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0141.977] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0141.977] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Security.evtx.garminwasted_info" (normalized: "c:\\logs\\security.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0141.978] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0141.981] SetEndOfFile (hFile=0x290) returned 1 [0141.982] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0141.983] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0141.983] lstrcpyW (in: lpString1=0x7de68a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0141.983] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Security.evtx.garminwasted" (normalized: "c:\\logs\\security.evtx.garminwasted")) returned 1 [0141.983] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Security.evtx.garminwasted" (normalized: "c:\\logs\\security.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0141.983] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0141.984] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x111000 [0141.984] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x111000) returned 0x5450000 [0141.984] CloseHandle (hObject=0x294) returned 1 [0142.117] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.127] CloseHandle (hObject=0x288) returned 1 [0142.127] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0142.127] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0142.128] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0142.128] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0142.128] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0142.128] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.128] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0142.136] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0142.136] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0142.136] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.136] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S4Kj8+avKBVzKmVNenZNe9GneuAOxvvQdmB0pP0qjfl45WutpsT0I8/Zyout/mH+\r\n7+PDxy7UncCag8nJQS5BwV+mzvvxbeXPKXCbGwyJGuAk3e9PYrmW2BITobFES4LP\r\n9+NPZgsQDXhEbgiKpSGAEmko9Jz02tiqFcIUT5sY2rrMN7h/bh8HTbTCoALT5IGj\r\nLDTWsAOGA3hJ5IHatZvSSurnGWBTpYFlCm3qaRuZrS6aAJ4nzQzUxxLWQSBVEJq9\r\nyI1yHcsTOnwIeNX8ASkkifGol5C6Q8GrQB3hwJ1zgGngLBp9ryP+B3tWPju337tm\r\nadTlm5mfroBYhYKeoqN7TjUp5dGvsKNLIBgWjK2/fnazZ2NNOM98V0zwSA1dQYrd\r\nNYDvnnOaWh15Cpd/HdRxktf/6ikVkePyLVsD17C+Ozidqx287CBGhMYCQlQ4oSGY\r\nmoQYtxY7g0hqA7m1gZikUFc/zV7LktQ6AqaxFhZP65eoYXdja5Pww3cVKsnNFZ71\r\nYDg607bimaEOWCWlXWtdqmErCtRFYti7GNEfse2wiKywKz/1aV30e8oE5DBI/Mqa\r\n9za6LHQ53wIad39XAR+CIxOBNTpt2g5VWOIzVu7EOcMLnX9X6+/dCJN2hK8e/tCT\r\nASiuB4h1KzOePvwsUZNBT+XjX9aU2AFza1GNYtHofk3=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.136] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0142.136] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.138] SetEndOfFile (hFile=0x290) returned 1 [0142.141] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.141] CloseHandle (hObject=0x290) returned 1 [0142.144] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0142.144] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df210 | out: hHeap=0x7a0000) returned 1 [0142.144] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0142.145] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.145] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0142.145] lstrlenW (lpString="\\\\?\\C:\\Logs\\Setup.evtx") returned 22 [0142.145] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x236) returned 0x7de658 [0142.145] lstrcpyW (in: lpString1=0x7de684, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.145] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.145] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0142.145] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.145] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0142.145] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Setup.evtx.garminwasted_info" (normalized: "c:\\logs\\setup.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.146] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.149] SetEndOfFile (hFile=0x290) returned 1 [0142.150] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.150] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.150] lstrcpyW (in: lpString1=0x7de684, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.150] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Setup.evtx.garminwasted" (normalized: "c:\\logs\\setup.evtx.garminwasted")) returned 1 [0142.151] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Setup.evtx.garminwasted" (normalized: "c:\\logs\\setup.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0142.151] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0142.151] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0142.151] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0142.151] CloseHandle (hObject=0x288) returned 1 [0142.156] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.157] CloseHandle (hObject=0x294) returned 1 [0142.157] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0142.157] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0142.157] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0142.157] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0142.158] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0142.158] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.158] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0142.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dee10 [0142.166] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0142.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.166] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XCw8P9YqUdYMEQHtPLbN3Kp3eYe7pYW/hPB/HBDJKhoJaHCFhWvKj7IjNoVhzw6H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\r\nydRP9eUP8FNuRldMIuAO16UZ3WgfuVfTXLnCmPXa3L7=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.166] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0142.166] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.170] SetEndOfFile (hFile=0x290) returned 1 [0142.176] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.176] CloseHandle (hObject=0x290) returned 1 [0142.178] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0142.178] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ca408 | out: hHeap=0x7a0000) returned 1 [0142.178] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0142.178] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.178] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0142.178] lstrlenW (lpString="\\\\?\\C:\\Logs\\System.evtx") returned 23 [0142.178] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x238) returned 0x7de658 [0142.180] lstrcpyW (in: lpString1=0x7de686, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.180] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.180] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0142.180] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.180] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0142.180] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\System.evtx.garminwasted_info" (normalized: "c:\\logs\\system.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.183] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.185] SetEndOfFile (hFile=0x290) returned 1 [0142.186] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.186] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.186] lstrcpyW (in: lpString1=0x7de686, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.186] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\System.evtx.garminwasted" (normalized: "c:\\logs\\system.evtx.garminwasted")) returned 1 [0142.187] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\System.evtx.garminwasted" (normalized: "c:\\logs\\system.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0142.187] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0142.188] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x111000 [0142.188] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x111000) returned 0x5450000 [0142.188] CloseHandle (hObject=0x294) returned 1 [0142.373] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.382] CloseHandle (hObject=0x288) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0142.382] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0142.383] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0142.383] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0142.383] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0142.383] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.383] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0142.391] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dee10 [0142.391] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0142.391] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.391] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hhyEH9X0dQptHJQV1kRGVAIBxjtr9ujLum3uvuJIxDRmhgC5a4pQS1z0ZNSjZOMT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\r\n5VLjp5FCI1hyZPlp0T0Oa2dkSYbO+frIzRIDhfZlsLR=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.392] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0142.392] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.393] SetEndOfFile (hFile=0x290) returned 1 [0142.396] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.396] CloseHandle (hObject=0x290) returned 1 [0142.398] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0142.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ca490 | out: hHeap=0x7a0000) returned 1 [0142.399] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0142.399] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.399] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0142.399] lstrlenW (lpString="\\\\?\\C:\\Logs\\Windows PowerShell.evtx") returned 35 [0142.399] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7de658 [0142.399] lstrcpyW (in: lpString1=0x7de69e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.399] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.399] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0142.400] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.400] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0142.400] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Windows PowerShell.evtx.garminwasted_info" (normalized: "c:\\logs\\windows powershell.evtx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.401] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.404] SetEndOfFile (hFile=0x290) returned 1 [0142.405] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.405] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.405] lstrcpyW (in: lpString1=0x7de69e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.405] MoveFileW (lpExistingFileName="\\\\?\\C:\\Logs\\Windows PowerShell.evtx" (normalized: "c:\\logs\\windows powershell.evtx"), lpNewFileName="\\\\?\\C:\\Logs\\Windows PowerShell.evtx.garminwasted" (normalized: "c:\\logs\\windows powershell.evtx.garminwasted")) returned 1 [0142.406] CreateFileW (lpFileName="\\\\?\\C:\\Logs\\Windows PowerShell.evtx.garminwasted" (normalized: "c:\\logs\\windows powershell.evtx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0142.406] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0142.406] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11000 [0142.406] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11000) returned 0x5450000 [0142.407] CloseHandle (hObject=0x288) returned 1 [0142.411] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.412] CloseHandle (hObject=0x294) returned 1 [0142.412] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0142.412] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0142.412] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0142.412] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0142.412] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0142.413] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.413] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0142.421] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dee10 [0142.421] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0142.421] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.421] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QHCFVpUMyu+HLCU3ARETbYQo/tqE/v8TeJGhXYHPvSpemt3DYpz42U5NAOQFjX3x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\r\n9tFbVb4rCd+61/L3cAW7TOyZFaze0l9+KbmBD+7tLHL=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.421] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0142.421] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.422] SetEndOfFile (hFile=0x290) returned 1 [0142.425] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.425] CloseHandle (hObject=0x290) returned 1 [0142.427] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de658 | out: hHeap=0x7a0000) returned 1 [0142.427] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e39f8 | out: hHeap=0x7a0000) returned 1 [0142.428] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0142.428] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.428] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0142.428] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG1") returned 36 [0142.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x252) returned 0x7cb418 [0142.428] lstrcpyW (in: lpString1=0x7cb460, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.428] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0142.429] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.429] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0142.429] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG1.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat.log1.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.430] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.432] SetEndOfFile (hFile=0x290) returned 1 [0142.434] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.434] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.434] lstrcpyW (in: lpString1=0x7cb460, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.434] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG1" (normalized: "c:\\users\\default\\ntuser.dat.log1"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG1.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat.log1.garminwasted")) returned 1 [0142.435] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG1.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat.log1.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0142.435] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0142.435] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x6000 [0142.436] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6000) returned 0x5450000 [0142.436] CloseHandle (hObject=0x294) returned 1 [0142.439] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.439] CloseHandle (hObject=0x288) returned 1 [0142.439] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0142.439] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0142.439] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0142.439] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0142.439] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca9e0) returned 1 [0142.440] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.440] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0142.448] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dee10 [0142.448] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0142.448] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.448] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bRyNXec2Fce3bM2wXsgGuhnU+yVqip2JcRreiBcgUZEWE3DiWcOnaqHvxsLKMlp9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\r\nmgcHphp5cp/F6Fx08CpKbWvtzq/mze2NtBQ+SfV/TaV=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.448] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0142.448] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.449] SetEndOfFile (hFile=0x290) returned 1 [0142.453] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.453] CloseHandle (hObject=0x290) returned 1 [0142.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cb418 | out: hHeap=0x7a0000) returned 1 [0142.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1ff0 | out: hHeap=0x7a0000) returned 1 [0142.455] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9e30) returned 1 [0142.455] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.455] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0142.456] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG2") returned 36 [0142.456] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x252) returned 0x7cc4f0 [0142.456] lstrcpyW (in: lpString1=0x7cc538, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.456] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.456] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0142.456] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.456] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0142.456] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG2.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat.log2.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.457] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.459] SetEndOfFile (hFile=0x290) returned 1 [0142.461] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.461] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.461] lstrcpyW (in: lpString1=0x7cc538, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.461] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG2" (normalized: "c:\\users\\default\\ntuser.dat.log2"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG2.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat.log2.garminwasted")) returned 1 [0142.461] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT.LOG2.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat.log2.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0142.462] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0142.462] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5000 [0142.462] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5000) returned 0x5450000 [0142.462] CloseHandle (hObject=0x288) returned 1 [0142.466] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.466] CloseHandle (hObject=0x294) returned 1 [0142.466] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0142.466] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca1e8) returned 1 [0142.467] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0142.467] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0142.467] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0142.467] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.467] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0142.475] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dee10 [0142.475] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0142.475] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.475] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QALI6pUEX6RVpPm92lHTxg3dYOa/VV+VuMvcSpfbLaDQJZhVHmBvLLSVNl/MhEqn\r\n6JWa5uTNW/OUFgyC0KmwuMJ/vPbmcQgDIH0G34HuZosu7t0SNyvMW8eDJ+EBFHT9\r\nRIkzZg8B3n/7G3H9Y6Y4v90qj85OOlxMjWkGz/eEWHkVkdGCUNE/2t8KDc3ojqz6\r\nmJCOSgvyQSYwtTn0QqR3td3N/FT5HA5KNHXQoyyws+JwhDYUrBHMtkh0xO6GtgGy\r\nkosGhMEO7cbHcl1RdVAEqbZyW57yWGROeQ2ltYeqEqQ0wkBscoh201b9qgO02sei\r\nsd2HogCt3NyqVnIl10PkOO7/XJ9PjW2ik6EfDD3Eh1CT46v2iQrCYKC/qFxHulDh\r\nq6YUeV2yb7WeUvWrSkcLYk5/hJw+arourv1o2wRRbZDKNj0dYO7t8oSMZOSHkCBe\r\njRjZAh1g/8e5O5dX3jRZqQiGJSAeUZOTIm6zwga6ShDpzpUO3VaLY2RSc9nJbYV/\r\n9Pf3NrRocVi1ptmzC6g+BdTRS4aMTvyAoZX6tb2d2B3xbSTckRp+KOs5b1DKNUWg\r\nQ9br160/xqFbdLYCiYVjhNlRu2FUsQItycJKcjglnin8a/mg++eCmcdGzbGdAsLg\r\nUtBciGJvNZirOHP0aX8/gnBvTkhz/B9nxSTjobcE6VQ=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.475] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0142.475] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.476] SetEndOfFile (hFile=0x290) returned 1 [0142.480] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.480] CloseHandle (hObject=0x290) returned 1 [0142.482] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc4f0 | out: hHeap=0x7a0000) returned 1 [0142.482] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2920 | out: hHeap=0x7a0000) returned 1 [0142.482] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0142.483] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.483] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0142.483] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf") returned 76 [0142.483] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a2) returned 0x7dee10 [0142.483] lstrcpyW (in: lpString1=0x7deea8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.483] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.483] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0142.483] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.483] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0142.483] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tm.blf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.484] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.487] SetEndOfFile (hFile=0x290) returned 1 [0142.488] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.488] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.488] lstrcpyW (in: lpString1=0x7deea8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.488] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tm.blf"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tm.blf.garminwasted")) returned 1 [0142.489] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tm.blf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0142.489] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0142.489] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10000 [0142.489] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0x5450000 [0142.490] CloseHandle (hObject=0x294) returned 1 [0142.494] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.494] CloseHandle (hObject=0x288) returned 1 [0142.494] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0142.494] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0142.495] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0142.495] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0142.495] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0142.495] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.495] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0142.503] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0142.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0142.503] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.503] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]imXX75LyN09N7/R0hTop/Zgpy6Kg4j+lH/NyDJ0mBIJBn+sD2aIJsBTTpo2uR0tS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\r\nOnEUUcMJCOHTykJBYRunyFbb+m2vQVo1Pz2gVHM0T0o=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0142.503] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.507] SetEndOfFile (hFile=0x290) returned 1 [0142.510] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.510] CloseHandle (hObject=0x290) returned 1 [0142.518] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dee10 | out: hHeap=0x7a0000) returned 1 [0142.518] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ded18 | out: hHeap=0x7a0000) returned 1 [0142.518] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0142.518] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.518] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0142.518] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms") returned 113 [0142.519] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ec) returned 0x7ddc10 [0142.519] lstrcpyW (in: lpString1=0x7ddcf2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.519] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.519] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0142.519] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.519] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0142.519] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000001.regtrans-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.520] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.523] SetEndOfFile (hFile=0x290) returned 1 [0142.524] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.524] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.524] lstrcpyW (in: lpString1=0x7ddcf2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.524] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000001.regtrans-ms"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000001.regtrans-ms.garminwasted")) returned 1 [0142.526] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000001.regtrans-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0142.526] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0142.526] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x80000 [0142.526] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x80000) returned 0x5450000 [0142.527] CloseHandle (hObject=0x288) returned 1 [0142.552] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.555] CloseHandle (hObject=0x294) returned 1 [0142.555] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0142.555] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0142.556] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0142.556] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0142.556] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0142.556] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.556] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0142.649] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0142.649] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0142.649] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.649] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]U+ZshiX4WKts3J42KoXNig6y9RyYxiIPGgS/APeVak846FCYuuum8zKfh6+r/GVx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\r\nLlcAyOfAWJzQUvZUuXBQcJnadlgY7bEIT9ioPVAUyuE=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.649] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0142.649] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.653] SetEndOfFile (hFile=0x290) returned 1 [0142.657] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.657] CloseHandle (hObject=0x290) returned 1 [0142.659] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0142.659] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de158 | out: hHeap=0x7a0000) returned 1 [0142.659] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0142.660] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.660] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0142.660] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms") returned 113 [0142.660] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ec) returned 0x7eabb0 [0142.660] lstrcpyW (in: lpString1=0x7eac92, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.660] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.660] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0142.660] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.660] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0142.660] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000002.regtrans-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.661] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.665] SetEndOfFile (hFile=0x290) returned 1 [0142.666] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.666] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.666] lstrcpyW (in: lpString1=0x7eac92, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.666] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000002.regtrans-ms"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000002.regtrans-ms.garminwasted")) returned 1 [0142.667] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{4e074668-0c1c-11e7-a943-e41d2d718a20}.tmcontainer00000000000000000002.regtrans-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0142.667] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0142.667] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x80000 [0142.667] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x80000) returned 0x5450000 [0142.667] CloseHandle (hObject=0x294) returned 1 [0142.705] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.708] CloseHandle (hObject=0x288) returned 1 [0142.708] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0142.708] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0142.708] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0142.708] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0142.708] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0142.709] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.709] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ddc10 [0142.717] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.717] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ABoGemn4chwiNis4rUfq5Yt5Z16yiYf5yjs1S0pX4307eXLFZTNMuPc2AUWA1iKX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\r\nsizoumdctpMGIotIf7597oynKaA1kr7fuKcQnueDXUC=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.717] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc10 | out: hHeap=0x7a0000) returned 1 [0142.717] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.718] SetEndOfFile (hFile=0x290) returned 1 [0142.897] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.897] CloseHandle (hObject=0x290) returned 1 [0142.899] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0142.900] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de298 | out: hHeap=0x7a0000) returned 1 [0142.900] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0142.900] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.900] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0142.900] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf") returned 76 [0142.900] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a2) returned 0x7eabb0 [0142.901] lstrcpyW (in: lpString1=0x7eac48, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.901] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.901] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0142.901] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.901] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0142.901] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.902] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.904] SetEndOfFile (hFile=0x290) returned 1 [0142.906] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.906] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.906] lstrcpyW (in: lpString1=0x7eac48, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.906] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf.garminwasted")) returned 1 [0142.907] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0142.907] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0142.907] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10000 [0142.907] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0x5450000 [0142.907] CloseHandle (hObject=0x288) returned 1 [0142.912] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.912] CloseHandle (hObject=0x294) returned 1 [0142.912] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0142.912] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0142.913] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0142.913] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0142.913] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0142.913] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.913] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0142.921] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dec10 [0142.921] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0142.921] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.921] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]X2R3l351fhJgB7wbGyN+nnAuZo8Az8lGPXWTN1In3xcW79Qth/t+cV5BkAcwc19f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\r\nr4EX7vGPNwTzIoJ0Y+OUFnW99/Gp67hmiwnFdjy31gG=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.921] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dec10 | out: hHeap=0x7a0000) returned 1 [0142.921] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.922] SetEndOfFile (hFile=0x290) returned 1 [0142.926] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.926] CloseHandle (hObject=0x290) returned 1 [0142.928] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0142.928] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0142.928] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0142.929] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.929] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0142.929] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms") returned 113 [0142.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ec) returned 0x7eabb0 [0142.929] lstrcpyW (in: lpString1=0x7eac92, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.929] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0142.929] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.929] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0142.929] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.930] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.933] SetEndOfFile (hFile=0x290) returned 1 [0142.935] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.935] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.935] lstrcpyW (in: lpString1=0x7eac92, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.935] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms.garminwasted")) returned 1 [0142.937] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0142.937] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0142.938] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x80000 [0142.938] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x80000) returned 0x5450000 [0142.938] CloseHandle (hObject=0x294) returned 1 [0142.959] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0142.961] CloseHandle (hObject=0x288) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0142.961] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0142.961] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0142.962] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0142.962] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0142.962] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0142.962] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0142.970] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.970] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Q0puho4vSxkjiKssgd7SpCS3O3MJF2bQKglimh7y3oudjvlAwa6kKiO2YfuzT8ai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\r\nujq0M2azz0qlE/C6qNf85ws+FwK1ltVEyUKlw59MaUF=[end_key]\r\nKEEP IT\r\n") returned 978 [0142.970] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0142.970] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0142.971] SetEndOfFile (hFile=0x290) returned 1 [0142.975] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.975] CloseHandle (hObject=0x290) returned 1 [0142.977] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0142.977] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df398 | out: hHeap=0x7a0000) returned 1 [0142.977] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0142.977] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0142.977] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0142.977] lstrlenW (lpString="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms") returned 113 [0142.977] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ec) returned 0x7eabb0 [0142.978] lstrcpyW (in: lpString1=0x7eac92, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0142.978] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0142.978] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0142.978] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0142.978] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0142.978] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0142.979] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0142.982] SetEndOfFile (hFile=0x290) returned 1 [0142.983] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.983] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0142.983] lstrcpyW (in: lpString1=0x7eac92, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0142.983] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms"), lpNewFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms.garminwasted")) returned 1 [0142.984] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Default\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms.garminwasted" (normalized: "c:\\users\\default\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0142.984] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0142.984] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x80000 [0142.984] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x80000) returned 0x5450000 [0142.984] CloseHandle (hObject=0x288) returned 1 [0143.004] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.007] CloseHandle (hObject=0x294) returned 1 [0143.007] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0143.007] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0143.007] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0143.007] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0143.007] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0143.008] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.008] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.016] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.016] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0143.016] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.016] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lsvf5CSo8Wep5uHuN5gon1eSrPzuPpTcF5xTX4qiLt/8IxwDoY5bXatHiiwyJmxd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\r\n16tr7zbQ+060qtW5bOGIpHmVRPgIrguNCUUik7Vn5aF=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.016] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.016] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.017] SetEndOfFile (hFile=0x290) returned 1 [0143.021] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.021] CloseHandle (hObject=0x290) returned 1 [0143.023] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.023] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df4d8 | out: hHeap=0x7a0000) returned 1 [0143.024] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0143.024] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.024] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.024] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\06Q0QR uNIobJUSLdlI.csv") returned 51 [0143.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7eabb0 [0143.024] lstrcpyW (in: lpString1=0x7eac16, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.024] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0143.025] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.025] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0143.025] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\06Q0QR uNIobJUSLdlI.csv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\06q0qr uniobjusldli.csv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.027] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.029] SetEndOfFile (hFile=0x290) returned 1 [0143.030] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.030] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.030] lstrcpyW (in: lpString1=0x7eac16, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.030] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\06Q0QR uNIobJUSLdlI.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\06q0qr uniobjusldli.csv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\06Q0QR uNIobJUSLdlI.csv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\06q0qr uniobjusldli.csv.garminwasted")) returned 1 [0143.031] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\06Q0QR uNIobJUSLdlI.csv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\06q0qr uniobjusldli.csv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.031] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.031] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xd651 [0143.031] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd651) returned 0x5450000 [0143.032] CloseHandle (hObject=0x294) returned 1 [0143.035] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.036] CloseHandle (hObject=0x288) returned 1 [0143.036] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0143.036] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0143.036] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0143.036] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0143.037] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0143.037] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.037] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0143.045] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.045] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0143.045] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.045] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IgmiAtLqh0vJYKVXE8+7fnwN97Q+1iRe3ujOlAtS57jua/kHIaJAr6QjtQeqVek0\r\n0BDIVCPKJeRSTqGH8HmIjyLWZ0lv8vjV68Cqok6mEFBmOE4y6+WF9D5yxRDcFDHe\r\nRY1kADiQU4/nU/q8TzqkVOWBxsMP4iY1jcU+k0GZT0EFTkAvUSxSFxaPuikZieer\r\nBveUwvQZ3A3Xa7yZYqi1sl/qLfSXTtY6CGMMGzfiNs4Lcv7Tu/wli7LqunvphJIW\r\ne3ql0B4I+1QNRDDRpm5TKGB/TTonfnYv++YyNo2DfwVTAzqd1pZqtCxaU+DzROmU\r\nEDH78YAwqu19KBfxqJER3AohrBq0hhBsWfL9zQhS4eOIsrVshqDj3rt8S6kyZqse\r\nisY0O/82/Me5FiTpqgEFIgyth9G1IGBHAq1gKVsnYCvGVSAQoQbWv/AxbUPrItcx\r\nYFqgV84YehhHs7L/lpRfxxiGjHfAq6nncdFmX5ebxZmrBekGMyegjoAmz4Xe0cWC\r\nDK49qTtsrg7YZYLKJe4DHRmbrJ8xdiRnaXoXXwsWRp16jsJWJAHyKGmTqwwzXIwv\r\nlFXlyYzvtmEsod/W+IPFN5uxY9oFxQuKUMdj//TZMA3FrXfDblO/UAUCd8ddUKpP\r\n1gTp1OXRcTUdLRhVOrsdUW9I45Fbbq27tTNSEt4pAjg=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.045] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.045] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.046] SetEndOfFile (hFile=0x290) returned 1 [0143.050] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.050] CloseHandle (hObject=0x290) returned 1 [0143.051] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.051] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1300 | out: hHeap=0x7a0000) returned 1 [0143.052] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0143.052] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.052] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0143.052] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\5GjLm.png") returned 37 [0143.052] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cbdb8 [0143.052] lstrcpyW (in: lpString1=0x7cbe02, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.052] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.052] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0143.053] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.053] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.053] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\5GjLm.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\5gjlm.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.053] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.056] SetEndOfFile (hFile=0x290) returned 1 [0143.057] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.057] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.057] lstrcpyW (in: lpString1=0x7cbe02, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.057] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\5GjLm.png" (normalized: "c:\\users\\fd1hvy\\desktop\\5gjlm.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\5GjLm.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\5gjlm.png.garminwasted")) returned 1 [0143.067] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\5GjLm.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\5gjlm.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.068] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.068] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x154a2 [0143.068] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x154a2) returned 0x5450000 [0143.068] CloseHandle (hObject=0x288) returned 1 [0143.073] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.074] CloseHandle (hObject=0x294) returned 1 [0143.074] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0143.074] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0143.074] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0143.074] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.075] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0143.075] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.075] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0143.083] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0143.083] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0143.083] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.083] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DiPxvxK4s4BTLUOQMlpL4gLh77IHWLBEnLJpeMnINkKUn2L3+/lTL/M23RW/PWVj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\r\nDEnTFoiiICJe6Y1223mj81Lj4ZtlVvp/Yn1C4mn07hf=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.083] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.083] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.084] SetEndOfFile (hFile=0x290) returned 1 [0143.087] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.087] CloseHandle (hObject=0x290) returned 1 [0143.089] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cbdb8 | out: hHeap=0x7a0000) returned 1 [0143.089] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2d10 | out: hHeap=0x7a0000) returned 1 [0143.090] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0143.090] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.090] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.090] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\6R5NF9.jpg") returned 38 [0143.090] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x256) returned 0x7cc758 [0143.090] lstrcpyW (in: lpString1=0x7cc7a4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.090] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.090] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0143.091] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.091] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.091] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\6R5NF9.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\6r5nf9.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.092] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.094] SetEndOfFile (hFile=0x290) returned 1 [0143.095] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.095] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.095] lstrcpyW (in: lpString1=0x7cc7a4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.095] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\6R5NF9.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\6r5nf9.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\6R5NF9.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\6r5nf9.jpg.garminwasted")) returned 1 [0143.096] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\6R5NF9.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\6r5nf9.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.096] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.096] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xa856 [0143.096] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xa856) returned 0x5450000 [0143.096] CloseHandle (hObject=0x294) returned 1 [0143.099] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.100] CloseHandle (hObject=0x288) returned 1 [0143.100] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0143.100] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0143.100] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0143.100] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.100] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0143.101] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.101] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0143.109] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0143.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0143.109] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.109] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]h0ZPR1SEN+hfXcs1H3vtUHd1cxL8FOQ7A1uo6jAG0khbVfwkVkJcVq85F6VlkiYZ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\r\nWVw8Lr3G7Xmfl3Q2+ade1mXbN4Somm1ph2tJlyZGYH9=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.109] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.110] SetEndOfFile (hFile=0x290) returned 1 [0143.113] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.113] CloseHandle (hObject=0x290) returned 1 [0143.115] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc758 | out: hHeap=0x7a0000) returned 1 [0143.115] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2098 | out: hHeap=0x7a0000) returned 1 [0143.115] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0143.116] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.116] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.116] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\7XLyFvnrBwJRIo_by.bmp") returned 49 [0143.116] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7eabb0 [0143.116] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.116] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.116] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0143.116] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.116] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0143.117] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\7XLyFvnrBwJRIo_by.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\7xlyfvnrbwjrio_by.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.118] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.120] SetEndOfFile (hFile=0x290) returned 1 [0143.121] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.121] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.121] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.121] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\7XLyFvnrBwJRIo_by.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\7xlyfvnrbwjrio_by.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\7XLyFvnrBwJRIo_by.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\7xlyfvnrbwjrio_by.bmp.garminwasted")) returned 1 [0143.122] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\7XLyFvnrBwJRIo_by.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\7xlyfvnrbwjrio_by.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.122] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.122] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xe33d [0143.122] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe33d) returned 0x5450000 [0143.122] CloseHandle (hObject=0x288) returned 1 [0143.126] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.127] CloseHandle (hObject=0x294) returned 1 [0143.127] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0143.127] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0143.127] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0143.127] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0143.128] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0143.128] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.128] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0143.136] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.136] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0143.136] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.136] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YbPUVplCKQR3FMg0+8Pd78360NopbDMcHu/gM2b10plLEtg7ePtVsT5AbmprQqyn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\r\nURFTO0q+SF68W8XH4Fxn2+ycYKtFJUCP8OPRu0+gSEe=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.136] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.136] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.137] SetEndOfFile (hFile=0x290) returned 1 [0143.141] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.141] CloseHandle (hObject=0x290) returned 1 [0143.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e19c0 | out: hHeap=0x7a0000) returned 1 [0143.143] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0143.144] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.144] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0143.144] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\dboIPBMgI47KMS1CHCEi.mp4") returned 52 [0143.144] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7eabb0 [0143.144] lstrcpyW (in: lpString1=0x7eac18, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.144] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.144] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0143.144] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.144] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.144] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\dboIPBMgI47KMS1CHCEi.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\dboipbmgi47kms1chcei.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.145] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.148] SetEndOfFile (hFile=0x290) returned 1 [0143.149] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.149] lstrcpyW (in: lpString1=0x7eac18, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.149] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\dboIPBMgI47KMS1CHCEi.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\dboipbmgi47kms1chcei.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\dboIPBMgI47KMS1CHCEi.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\dboipbmgi47kms1chcei.mp4.garminwasted")) returned 1 [0143.160] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\dboIPBMgI47KMS1CHCEi.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\dboipbmgi47kms1chcei.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.160] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.160] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xc17 [0143.160] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc17) returned 0x5450000 [0143.161] CloseHandle (hObject=0x294) returned 1 [0143.162] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.162] CloseHandle (hObject=0x288) returned 1 [0143.162] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0143.162] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca1e8) returned 1 [0143.163] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0143.163] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0143.163] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0143.163] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.164] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.171] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.171] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0143.171] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.171] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Rk9FZxa1OpuWiFBTYHdPSMtpbkCFT8qzDUz0xTweEkSC3OkOPkNDe1W1cLLIdGd/\r\nSeqOs+20Ve3SQxhP6TRPqNoNHl27GSDupQ3UPkBARjCIaoz/UX6Q+U3fzJ9Mxlv3\r\nSipW2yBjZLuSZXusNJrN7K9oaLcA2JYura04Cp7lOLhfAGzB9S9ymbQDw2ACs5r6\r\nCNrnVOgaIKYwrpaGK5EepKNWZCc2CXbMM6EEviJ3UEUfR3Jcpw4yaQ4LijMJ/VDv\r\nPmMcm0uapLPvO5+jCAOzDy4L0swOqqfisSAWnMwFvaiGCRaM4Rz2NqO9je7Dn2a1\r\nvqFCRy45wQ8DQu//xB5GAMpwpWyQ7sWC+aI2RRKCRIwAZ6g/DekP92vw9N53jFxD\r\n2aUIIvw0+RnHZALyiW13Ye1gW9cEHXGJl/Xe+FyIu8dt5crnEizqxGQMVKA3JB7L\r\nj3zTp3UfhdE4SwVxH+A61xue7hZXkJ1iuHmDQMyL0wvPelvQK82GA2TyOq4Pe3gZ\r\nvAznCv0LNaiTo11fUndwFq5Br5faC+5wfd/QNNvjkhprVvHf7v1GnvveMTHwu866\r\ng/M2jd53/cCs/0I8cD6Dvr5i8IrEcvSp6LEAVawMuzrGKLRsf5GZMNTlEicIOPwH\r\nkp9S/fu1cDjIxVUido/oeH8QuQxEZ5k3xyQ5MNYToV8=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.171] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.171] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.177] SetEndOfFile (hFile=0x290) returned 1 [0143.182] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.182] CloseHandle (hObject=0x290) returned 1 [0143.183] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.184] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8f0 | out: hHeap=0x7a0000) returned 1 [0143.184] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0143.184] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.184] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.184] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\h3yTdEpMcPp.bmp") returned 43 [0143.184] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7eabb0 [0143.184] lstrcpyW (in: lpString1=0x7eac06, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.184] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.184] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0143.185] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.185] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.185] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\h3yTdEpMcPp.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\h3ytdepmcpp.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.186] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.188] SetEndOfFile (hFile=0x290) returned 1 [0143.190] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.190] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.190] lstrcpyW (in: lpString1=0x7eac06, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.190] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\h3yTdEpMcPp.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\h3ytdepmcpp.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\h3yTdEpMcPp.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\h3ytdepmcpp.bmp.garminwasted")) returned 1 [0143.190] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\h3yTdEpMcPp.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\h3ytdepmcpp.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.190] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.191] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x157b3 [0143.191] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x157b3) returned 0x5450000 [0143.191] CloseHandle (hObject=0x288) returned 1 [0143.195] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.196] CloseHandle (hObject=0x294) returned 1 [0143.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0143.196] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0143.196] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0143.196] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0143.196] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0143.197] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.197] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0143.205] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.205] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0143.205] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.205] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bFAUNCHvejqd4pZFgfGKMt/qbdxkKkv5SF4szQueDlUP5L4txSQuLKe/EXN4QfvA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\r\ng35NoZTNZh33+r+eflLvCaBga2hDqTHzLm67DaBwztN=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.205] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.205] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.206] SetEndOfFile (hFile=0x290) returned 1 [0143.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.209] CloseHandle (hObject=0x290) returned 1 [0143.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5e60 | out: hHeap=0x7a0000) returned 1 [0143.211] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0143.212] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.212] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.212] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\hKOeAVeDvNz4uOpHbDa.jpg") returned 51 [0143.212] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7eabb0 [0143.212] lstrcpyW (in: lpString1=0x7eac16, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.212] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.212] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0143.212] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.212] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0143.212] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\hKOeAVeDvNz4uOpHbDa.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\hkoeavedvnz4uophbda.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.213] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.216] SetEndOfFile (hFile=0x290) returned 1 [0143.217] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.217] lstrcpyW (in: lpString1=0x7eac16, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.217] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\hKOeAVeDvNz4uOpHbDa.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hkoeavedvnz4uophbda.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\hKOeAVeDvNz4uOpHbDa.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\hkoeavedvnz4uophbda.jpg.garminwasted")) returned 1 [0143.217] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\hKOeAVeDvNz4uOpHbDa.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\hkoeavedvnz4uophbda.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.218] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.218] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16679 [0143.218] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16679) returned 0x5450000 [0143.218] CloseHandle (hObject=0x294) returned 1 [0143.223] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.223] CloseHandle (hObject=0x288) returned 1 [0143.223] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0143.223] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0143.224] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0143.224] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0143.224] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0143.224] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.224] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.232] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0143.232] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.232] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QXPu49tMI64nyiCNKHNcUhE53FLugbeD3PG5KB8KynCYnecQYEaTwbegZbOEEKOg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\r\nsICdyjWDvZW4wnPuIhxRYj3V0zqucLuxgMH+7VTXQM/=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.232] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.233] SetEndOfFile (hFile=0x290) returned 1 [0143.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.238] CloseHandle (hObject=0x290) returned 1 [0143.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1a80 | out: hHeap=0x7a0000) returned 1 [0143.240] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0143.240] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.240] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0143.240] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ItgBYy8SjfSd.flv") returned 44 [0143.240] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0143.241] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.241] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.241] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0143.241] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.241] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.241] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ItgBYy8SjfSd.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\itgbyy8sjfsd.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.242] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.246] SetEndOfFile (hFile=0x290) returned 1 [0143.247] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.247] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.247] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.247] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ItgBYy8SjfSd.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\itgbyy8sjfsd.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ItgBYy8SjfSd.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\itgbyy8sjfsd.flv.garminwasted")) returned 1 [0143.247] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ItgBYy8SjfSd.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\itgbyy8sjfsd.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.248] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.248] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xc93b [0143.248] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc93b) returned 0x5450000 [0143.248] CloseHandle (hObject=0x288) returned 1 [0143.251] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.252] CloseHandle (hObject=0x294) returned 1 [0143.252] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0143.252] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0143.252] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0143.252] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.253] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0143.253] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.253] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0143.261] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.261] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0143.261] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.261] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lltahjkI3Al63CArmeFoNV089lbQyJgy9l4dQ29RwDmva1Pb7H1tqgv70kJfPHB9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\r\ncztkAaAFyW/RBiAi3Mts2Hgo5JsSH34L0eoWa9z0+l/=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.261] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.261] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.262] SetEndOfFile (hFile=0x290) returned 1 [0143.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.266] CloseHandle (hObject=0x290) returned 1 [0143.267] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.267] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de3d8 | out: hHeap=0x7a0000) returned 1 [0143.267] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0143.268] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.268] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0143.268] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Iyq22pqn8lok5.jpg") returned 45 [0143.268] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7eabb0 [0143.268] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.268] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.268] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0143.269] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.269] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0143.269] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Iyq22pqn8lok5.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\iyq22pqn8lok5.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.269] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.272] SetEndOfFile (hFile=0x290) returned 1 [0143.274] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.274] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.274] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.274] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Iyq22pqn8lok5.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\iyq22pqn8lok5.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Iyq22pqn8lok5.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\iyq22pqn8lok5.jpg.garminwasted")) returned 1 [0143.275] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Iyq22pqn8lok5.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\iyq22pqn8lok5.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.275] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.275] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x159bd [0143.275] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x159bd) returned 0x5450000 [0143.275] CloseHandle (hObject=0x294) returned 1 [0143.280] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.280] CloseHandle (hObject=0x288) returned 1 [0143.280] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0143.280] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0143.281] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0143.281] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0143.281] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0143.281] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.281] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0143.290] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.290] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0143.290] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.290] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bxnFuazFJKEvQEPa1oBXhCO0ppWPX9tEncYebC1KxjO01X8wqfX6PVubMZPakJWy\r\ne5Qt+20wLYlZu2SZ9XUuwSdTLN9pqKU9koRj6mdBwB20O+Gp62KNnWCxdZsjNAWE\r\neDqXrKPhZeAGifLaHLqAiAYy6uwHsyZ39Ft9+yySK9st5BncSjUxpo8uRtKsdTFl\r\njR9oMexV/5ylIFe2eoESuaU61IwSPBCDMhK9yL8kmfhclsoMNV+roNqvMMLbewCO\r\ncvRgg/okJPxkSjFfs4zZxDu+k5eJFjUR0rX1J82Sv+H9bhT3MnwylkANW03fT5Sf\r\nVK9ysTfY8y+RDP7pA75YLi4/hlfFTzeEGpoYesbINQylrDMxlcqXq7ySrnY+AP3d\r\nlzLKCupM1DE5fnM9PHGQGzZxPjj8wpj2++xWmHlYKZ38xX79Vazlgd2TjQ7bvuFU\r\n6IZKejSOGRE8m1IH9xWjnRH73JGpTfvgj+z3bqmnJ9acswMa6ewL3bsPgpKlneeb\r\nchCBfs35JLPHXGeNdLaHm6YkqtE1AcSyBPojKlUqhtvTa5InMyaHGNgu3LayAvwr\r\na0XsOmsiZtmWax2rNcXPzftgevWbz1ZOs7/fsgwe+lhA9Ke1I7tG+pifu6ylZzoy\r\nRUhQIJrhcc/Ueacyt16DlgI9qj0tjrMTEIRo0uaUwXS=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.290] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.290] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.291] SetEndOfFile (hFile=0x290) returned 1 [0143.294] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.294] CloseHandle (hObject=0x290) returned 1 [0143.296] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.296] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd9b8 | out: hHeap=0x7a0000) returned 1 [0143.296] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0143.297] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.297] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0143.297] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\jYGccJUfvNUtt.gif") returned 45 [0143.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7eabb0 [0143.297] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.297] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0143.298] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.298] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0143.298] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\jYGccJUfvNUtt.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\jygccjufvnutt.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.298] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.301] SetEndOfFile (hFile=0x290) returned 1 [0143.302] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.302] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.302] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.302] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\jYGccJUfvNUtt.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\jygccjufvnutt.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\jYGccJUfvNUtt.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\jygccjufvnutt.gif.garminwasted")) returned 1 [0143.303] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\jYGccJUfvNUtt.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\jygccjufvnutt.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.303] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.303] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x170ab [0143.303] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x170ab) returned 0x5450000 [0143.303] CloseHandle (hObject=0x288) returned 1 [0143.308] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.309] CloseHandle (hObject=0x294) returned 1 [0143.309] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0143.309] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0143.309] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0143.309] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0143.309] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0143.310] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.310] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0143.318] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0143.318] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.318] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FjdOOk+T3f7CpGF+t3ZG678ZgbchC/FLU910hqoDYDd3ssMfkvsmnu0sn2TnV+pR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\r\nDsSgQa6WYWeibtlFenFGwq/ga91TO2tMNRnhsvYZZnw=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.318] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.320] SetEndOfFile (hFile=0x290) returned 1 [0143.324] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.324] CloseHandle (hObject=0x290) returned 1 [0143.325] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.326] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dda70 | out: hHeap=0x7a0000) returned 1 [0143.326] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0143.326] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.326] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0143.326] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\K1G0YANjbZ8-.m4a") returned 44 [0143.326] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0143.326] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.326] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.326] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0143.327] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.327] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.327] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\K1G0YANjbZ8-.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\k1g0yanjbz8-.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.328] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.330] SetEndOfFile (hFile=0x290) returned 1 [0143.332] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.332] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.332] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.332] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\K1G0YANjbZ8-.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\k1g0yanjbz8-.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\K1G0YANjbZ8-.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\k1g0yanjbz8-.m4a.garminwasted")) returned 1 [0143.332] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\K1G0YANjbZ8-.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\k1g0yanjbz8-.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.332] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.333] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10f93 [0143.333] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10f93) returned 0x5450000 [0143.333] CloseHandle (hObject=0x294) returned 1 [0143.336] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.337] CloseHandle (hObject=0x288) returned 1 [0143.337] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0143.337] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0143.337] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0143.337] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.337] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0143.338] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.338] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0143.346] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.346] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0143.346] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.346] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LDmVHjkJorob5hRm0sX4IAudksOZOS90VNzH/sHoYBhygZatLIn7OzJbktCvTfzR\r\nDoHbptuKW1+M8zxjAyrb6Q1zIu4JGRRgkdRU2GC4Z9mMUrp260rU90HtTh4Po1rm\r\npJQnwcNXfWH+amBqSRA9zNYchvHm1kF854l5OEngbs9yKgXHgU0mHcPh4bTO8JlR\r\n2HhdeefEjm8FUW4yJD5pOeWsx00SbH/PsEsHvuvMvLdSu2jM5zntg4BdhlID/QCu\r\nnmJ8YyIT2+mUC1ZcOXN8mbmBJLivbTRyIQeDHSXAIb52sixJ8Vq8XQSvsgO2tpzZ\r\nZmVFUdARmxqRUyLOIcGQDNlCDRlKkUIgOw352rCoX5b9PFHMePvnsOQ0fqOV2JgE\r\nCiDQ7vOZSuDW5SJt2IWxtCiA3n/e3APLcVMB5Fdq5ceETsChD/yuKjZyXinsueNR\r\npd3sPUCpF1NiJLszxU8D0Mc8yakzkIJt421hjfRX+M4MAA43jMOKwGPb12Z+m5R/\r\naM+zIgjs/tZdpuSmIn3he2b34f03xRsICS9scT/WMjrTEaLeFNnnMoTsb0zzSrTC\r\njwz5+p1obV9atqqIzTC1ELqkbp33+60i7z8xX+5A5hjoF0Q9oLIA6aHOC7NoA7xg\r\nek3mgQJLkzb5Axg7v5t54qiR8OuTHOAfaylJO9Hw4C/=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.346] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.346] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.347] SetEndOfFile (hFile=0x290) returned 1 [0143.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.352] CloseHandle (hObject=0x290) returned 1 [0143.353] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.354] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0300 | out: hHeap=0x7a0000) returned 1 [0143.354] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0143.354] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.354] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0143.354] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KUfI.mp3") returned 36 [0143.354] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x252) returned 0x7cce90 [0143.354] lstrcpyW (in: lpString1=0x7cced8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.354] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.354] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca050) returned 1 [0143.355] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.355] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0143.355] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KUfI.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\kufi.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.356] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.359] SetEndOfFile (hFile=0x290) returned 1 [0143.360] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.360] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.360] lstrcpyW (in: lpString1=0x7cced8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.360] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KUfI.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\kufi.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KUfI.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\kufi.mp3.garminwasted")) returned 1 [0143.360] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KUfI.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\kufi.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.361] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.361] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xebdf [0143.361] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xebdf) returned 0x5450000 [0143.361] CloseHandle (hObject=0x288) returned 1 [0143.364] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.365] CloseHandle (hObject=0x294) returned 1 [0143.365] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0143.365] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0143.365] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0143.365] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.365] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0143.366] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.366] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0143.374] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0143.374] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0143.374] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.374] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]btzcSskDHCTGRpON3iXSONuaf9VEpnMOTvMY1J+FZpbasQ7rV3OgFXPBS8p/072M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\r\nK0JjHQyjftePe76AZkl9bQtqZ67eg5d9BaVHBOyRmye=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.374] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.374] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.375] SetEndOfFile (hFile=0x290) returned 1 [0143.378] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.378] CloseHandle (hObject=0x290) returned 1 [0143.380] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cce90 | out: hHeap=0x7a0000) returned 1 [0143.380] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2140 | out: hHeap=0x7a0000) returned 1 [0143.380] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0143.381] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.381] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.381] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KVzv9z0Rx.png") returned 41 [0143.381] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25c) returned 0x7eabb0 [0143.381] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.381] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.381] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0143.381] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.381] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0143.381] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KVzv9z0Rx.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\kvzv9z0rx.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.383] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.385] SetEndOfFile (hFile=0x290) returned 1 [0143.387] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.387] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.387] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.387] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KVzv9z0Rx.png" (normalized: "c:\\users\\fd1hvy\\desktop\\kvzv9z0rx.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KVzv9z0Rx.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\kvzv9z0rx.png.garminwasted")) returned 1 [0143.387] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\KVzv9z0Rx.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\kvzv9z0rx.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.387] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.388] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x186d9 [0143.388] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x186d9) returned 0x5450000 [0143.388] CloseHandle (hObject=0x294) returned 1 [0143.392] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.393] CloseHandle (hObject=0x288) returned 1 [0143.393] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0143.393] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0143.394] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0143.394] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0143.394] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0143.394] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.394] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.402] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0143.402] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.402] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NTyrbxwZCjC5a9mShfviaGBucgHPgfoJRSZ85Tc2HQfUIT0tH0tchZO6pLKsH/wK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\r\nclgpQdxEUFfgiWhj7KDHHDcZqUp0sgw+4LEzLphyE99=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.402] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.403] SetEndOfFile (hFile=0x290) returned 1 [0143.407] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.407] CloseHandle (hObject=0x290) returned 1 [0143.409] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.409] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5f10 | out: hHeap=0x7a0000) returned 1 [0143.409] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0143.410] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.410] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0143.410] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\mDmqSXCflga5.swf") returned 44 [0143.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0143.410] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.410] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0143.410] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.410] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0143.410] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\mDmqSXCflga5.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\mdmqsxcflga5.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.411] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.413] SetEndOfFile (hFile=0x290) returned 1 [0143.415] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.415] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.415] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.415] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\mDmqSXCflga5.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\mdmqsxcflga5.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\mDmqSXCflga5.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\mdmqsxcflga5.swf.garminwasted")) returned 1 [0143.415] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\mDmqSXCflga5.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\mdmqsxcflga5.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.415] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.416] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8536 [0143.416] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8536) returned 0x5450000 [0143.416] CloseHandle (hObject=0x288) returned 1 [0143.418] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.419] CloseHandle (hObject=0x294) returned 1 [0143.419] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0143.419] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0143.419] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0143.419] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0143.419] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0143.420] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.420] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.427] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0143.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.428] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]O4sIlM29yGih61QqsRd1ig9eRJ94BiBjg1Gt4VVUSonTpMIlQN6UznwyJTn7pIRb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\r\nHuKwlg9anFCr+vvyHdcI86gBEkezNsg73auId52a1Jy=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.428] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.429] SetEndOfFile (hFile=0x290) returned 1 [0143.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.433] CloseHandle (hObject=0x290) returned 1 [0143.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f05e0 | out: hHeap=0x7a0000) returned 1 [0143.435] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0143.436] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.436] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.436] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\m_I76Sa.mp4") returned 39 [0143.436] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7cc758 [0143.436] lstrcpyW (in: lpString1=0x7cc7a6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.436] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.436] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0143.436] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.436] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0143.436] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\m_I76Sa.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\m_i76sa.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.437] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.439] SetEndOfFile (hFile=0x290) returned 1 [0143.442] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.442] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.442] lstrcpyW (in: lpString1=0x7cc7a6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.442] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\m_I76Sa.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\m_i76sa.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\m_I76Sa.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\m_i76sa.mp4.garminwasted")) returned 1 [0143.443] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\m_I76Sa.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\m_i76sa.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.443] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.443] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x14f31 [0143.443] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14f31) returned 0x5450000 [0143.443] CloseHandle (hObject=0x294) returned 1 [0143.448] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.448] CloseHandle (hObject=0x288) returned 1 [0143.448] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0143.448] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0143.449] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0143.449] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.449] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0143.449] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.449] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0143.459] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0143.459] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0143.459] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.459] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]G08RpEczwGCCd6GnhFYHVEsJnpze/MFOPfBNxaGloLoxCREFqBBjXK2KSwj9D0Tc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\r\nn7YO5C7BEojOmarUfPlE/EfP4ExTBw9+4OEV6R8u7Fs=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.459] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.459] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.460] SetEndOfFile (hFile=0x290) returned 1 [0143.465] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.465] CloseHandle (hObject=0x290) returned 1 [0143.467] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc758 | out: hHeap=0x7a0000) returned 1 [0143.467] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2338 | out: hHeap=0x7a0000) returned 1 [0143.467] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0143.468] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.468] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0143.468] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\OYIgP7DFMa01P.wav") returned 45 [0143.468] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7eabb0 [0143.468] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.468] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.468] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0143.469] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.469] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.469] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\OYIgP7DFMa01P.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\oyigp7dfma01p.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.470] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.485] SetEndOfFile (hFile=0x290) returned 1 [0143.487] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.487] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.487] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.487] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\OYIgP7DFMa01P.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\oyigp7dfma01p.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\OYIgP7DFMa01P.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\oyigp7dfma01p.wav.garminwasted")) returned 1 [0143.487] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\OYIgP7DFMa01P.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\oyigp7dfma01p.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.487] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.488] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8ad5 [0143.488] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8ad5) returned 0x5450000 [0143.488] CloseHandle (hObject=0x288) returned 1 [0143.491] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.492] CloseHandle (hObject=0x294) returned 1 [0143.492] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0143.492] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0143.492] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0143.492] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0143.492] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0143.493] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.493] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0143.501] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.501] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0143.501] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.501] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]V3a9KD+2OnLD129zS472tLF6RDweWMKmoR9hWsiSzrxS6RYIkPjJg5hcADBE45Ve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\r\nJCcYOA0Vky6DCfXnjy6KevSGPGnVuuqv7XLrlBqWEC6=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.501] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.501] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.503] SetEndOfFile (hFile=0x290) returned 1 [0143.506] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.506] CloseHandle (hObject=0x290) returned 1 [0143.508] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.508] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0ba0 | out: hHeap=0x7a0000) returned 1 [0143.508] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0143.508] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.508] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0143.509] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\QI-g-ePM1E4SRI9O4.mkv") returned 49 [0143.509] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7eabb0 [0143.509] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.509] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.509] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0143.509] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.509] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0143.509] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\QI-g-ePM1E4SRI9O4.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\qi-g-epm1e4sri9o4.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.510] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.529] SetEndOfFile (hFile=0x290) returned 1 [0143.531] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.531] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.531] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.531] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\QI-g-ePM1E4SRI9O4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\qi-g-epm1e4sri9o4.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\QI-g-ePM1E4SRI9O4.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\qi-g-epm1e4sri9o4.mkv.garminwasted")) returned 1 [0143.532] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\QI-g-ePM1E4SRI9O4.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\qi-g-epm1e4sri9o4.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.533] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.533] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13f24 [0143.533] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13f24) returned 0x5450000 [0143.533] CloseHandle (hObject=0x294) returned 1 [0143.537] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.538] CloseHandle (hObject=0x288) returned 1 [0143.538] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0143.538] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0143.539] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0143.539] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0143.539] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0143.540] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.540] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.557] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.557] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0143.557] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.557] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jTOFm77Fv+3mTcI6bkM1OKhRFIWhp3JCMzjDtjBTb1Tr+/p2UCMkxRSro00sHBzO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\r\nH+s/RVxVW4TN3wkxVDsfl6UDdZwAQ/e4zgY/2MWctvy=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.557] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.557] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.558] SetEndOfFile (hFile=0x290) returned 1 [0143.562] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.562] CloseHandle (hObject=0x290) returned 1 [0143.564] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.564] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1b40 | out: hHeap=0x7a0000) returned 1 [0143.564] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0143.564] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.564] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.564] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Rk76Y03.png") returned 39 [0143.564] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7cb418 [0143.565] lstrcpyW (in: lpString1=0x7cb466, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.565] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.565] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0143.565] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.565] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0143.565] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Rk76Y03.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\rk76y03.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.566] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.568] SetEndOfFile (hFile=0x290) returned 1 [0143.570] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.570] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.570] lstrcpyW (in: lpString1=0x7cb466, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.570] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Rk76Y03.png" (normalized: "c:\\users\\fd1hvy\\desktop\\rk76y03.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Rk76Y03.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\rk76y03.png.garminwasted")) returned 1 [0143.570] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Rk76Y03.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\rk76y03.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.570] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.570] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5165 [0143.570] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5165) returned 0x5450000 [0143.571] CloseHandle (hObject=0x288) returned 1 [0143.573] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.573] CloseHandle (hObject=0x294) returned 1 [0143.573] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0143.573] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0143.574] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0143.574] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.574] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca9e0) returned 1 [0143.575] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.575] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0143.583] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0143.583] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0143.583] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.583] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ajyD3VIT58ob8GusMBYe7psO/lEFSoa769+fd4VyIOv/eEBWIv+ZdudxrtRhluIz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\r\na5d6Djm6EM6McdLz4G5Kst3bBjNjO/HrRLeNamR2xKF=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.583] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.583] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.584] SetEndOfFile (hFile=0x290) returned 1 [0143.587] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.587] CloseHandle (hObject=0x290) returned 1 [0143.589] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cb418 | out: hHeap=0x7a0000) returned 1 [0143.589] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2290 | out: hHeap=0x7a0000) returned 1 [0143.589] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0143.590] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.590] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0143.590] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\S5Qa4S3GdD1f7xC.ots") returned 47 [0143.590] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7eabb0 [0143.590] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.590] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.590] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0143.591] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.591] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0143.591] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\S5Qa4S3GdD1f7xC.ots.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\s5qa4s3gdd1f7xc.ots.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.591] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.594] SetEndOfFile (hFile=0x290) returned 1 [0143.596] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.596] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.596] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.596] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\S5Qa4S3GdD1f7xC.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\s5qa4s3gdd1f7xc.ots"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\S5Qa4S3GdD1f7xC.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\s5qa4s3gdd1f7xc.ots.garminwasted")) returned 1 [0143.596] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\S5Qa4S3GdD1f7xC.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\s5qa4s3gdd1f7xc.ots.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.596] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.596] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xbf3d [0143.597] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbf3d) returned 0x5450000 [0143.597] CloseHandle (hObject=0x294) returned 1 [0143.600] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.600] CloseHandle (hObject=0x288) returned 1 [0143.600] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0143.600] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0143.601] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0143.601] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.601] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0143.601] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.601] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0143.609] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.609] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0143.609] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.609] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]h5hX7XuAgXt0xP8aiFLTSEf1JYPi7I+TX2L7sCGh5hRfMPtepuyiZLALuiKd4kww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\r\nPh3P8wpsTMR4mewjgAi/BjoPpn7B7zvH6z55zLcTO/E=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.609] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.609] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.611] SetEndOfFile (hFile=0x290) returned 1 [0143.614] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.614] CloseHandle (hObject=0x290) returned 1 [0143.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0190 | out: hHeap=0x7a0000) returned 1 [0143.616] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0143.617] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.617] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.617] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\s8mQ4D53s1UigV9wY.jpg") returned 49 [0143.617] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7eabb0 [0143.617] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.617] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.617] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0143.617] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.617] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0143.618] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\s8mQ4D53s1UigV9wY.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\s8mq4d53s1uigv9wy.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.619] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.622] SetEndOfFile (hFile=0x290) returned 1 [0143.624] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.624] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.624] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.624] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\s8mQ4D53s1UigV9wY.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\s8mq4d53s1uigv9wy.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\s8mQ4D53s1UigV9wY.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\s8mq4d53s1uigv9wy.jpg.garminwasted")) returned 1 [0143.625] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\s8mQ4D53s1UigV9wY.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\s8mq4d53s1uigv9wy.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.625] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.625] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4fbb [0143.625] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4fbb) returned 0x5450000 [0143.625] CloseHandle (hObject=0x288) returned 1 [0143.628] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.628] CloseHandle (hObject=0x294) returned 1 [0143.628] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0143.628] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0143.628] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0143.628] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0143.628] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0143.629] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.629] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.638] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.638] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0143.638] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.638] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]B0vhLsPv2abQZYHdYbwqxmfw/hfvAFSC8iERr4xXugHjwFsrTcE9gMjlRPtRGr4V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\r\nt9owLOcb+QRqzahNFimmFZXxM7YAbcQL7JTnbFgRDbw=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.638] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.638] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.639] SetEndOfFile (hFile=0x290) returned 1 [0143.644] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.644] CloseHandle (hObject=0x290) returned 1 [0143.646] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.646] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f20a0 | out: hHeap=0x7a0000) returned 1 [0143.646] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0143.647] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.647] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0143.647] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sd_xtGoz0j9.bmp") returned 43 [0143.647] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7eabb0 [0143.647] lstrcpyW (in: lpString1=0x7eac06, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.648] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.648] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0143.648] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.648] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0143.648] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sd_xtGoz0j9.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\sd_xtgoz0j9.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.649] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.652] SetEndOfFile (hFile=0x290) returned 1 [0143.654] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.654] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.654] lstrcpyW (in: lpString1=0x7eac06, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.654] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sd_xtGoz0j9.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\sd_xtgoz0j9.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sd_xtGoz0j9.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\sd_xtgoz0j9.bmp.garminwasted")) returned 1 [0143.654] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sd_xtGoz0j9.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\sd_xtgoz0j9.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.655] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.655] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x777a [0143.655] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x777a) returned 0x5450000 [0143.655] CloseHandle (hObject=0x294) returned 1 [0143.659] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.659] CloseHandle (hObject=0x288) returned 1 [0143.659] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0143.659] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0143.660] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0143.660] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0143.660] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0143.660] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.660] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.668] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.668] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0143.668] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.668] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]N61XOT8xFoZFhmvpZhAwuYDwshn0C9z67guYI4diHSety4VDelWkePu5nLxtOtGL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\r\n+U3NQQJQqkbZgEJ63m57m1K3u6i+8spwpCQnfgVYWHV=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.668] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.668] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.669] SetEndOfFile (hFile=0x290) returned 1 [0143.673] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.673] CloseHandle (hObject=0x290) returned 1 [0143.675] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.675] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4f40 | out: hHeap=0x7a0000) returned 1 [0143.675] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0143.676] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.676] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0143.676] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sMyDhbqpKKF-OXwCGyn.swf") returned 51 [0143.676] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7eabb0 [0143.676] lstrcpyW (in: lpString1=0x7eac16, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.676] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.676] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0143.677] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.677] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.677] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sMyDhbqpKKF-OXwCGyn.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\smydhbqpkkf-oxwcgyn.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.699] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.701] SetEndOfFile (hFile=0x290) returned 1 [0143.703] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.703] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.703] lstrcpyW (in: lpString1=0x7eac16, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.703] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sMyDhbqpKKF-OXwCGyn.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\smydhbqpkkf-oxwcgyn.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sMyDhbqpKKF-OXwCGyn.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\smydhbqpkkf-oxwcgyn.swf.garminwasted")) returned 1 [0143.704] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\sMyDhbqpKKF-OXwCGyn.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\smydhbqpkkf-oxwcgyn.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.704] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.704] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x390b [0143.704] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x390b) returned 0x5450000 [0143.704] CloseHandle (hObject=0x288) returned 1 [0143.706] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.707] CloseHandle (hObject=0x294) returned 1 [0143.707] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0143.707] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0143.707] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0143.707] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0143.707] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0143.708] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.708] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0143.716] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.716] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0143.716] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.716] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Ozwn5iux0QduprYr38vkDQRmbHHjAaZLO8BQco9BMC4I/cr8n6WgKe9pTGPUoQpE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\r\nymo/pP4BtdSfkBoZ6DfajScqYR+fkM+ZBwgsxrA+bEo=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.716] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.716] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.717] SetEndOfFile (hFile=0x290) returned 1 [0143.721] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.721] CloseHandle (hObject=0x290) returned 1 [0143.723] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.723] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1e60 | out: hHeap=0x7a0000) returned 1 [0143.723] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0143.724] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.724] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0143.724] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\SssZl.swf") returned 37 [0143.724] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cc758 [0143.724] lstrcpyW (in: lpString1=0x7cc7a2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.724] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.724] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0143.725] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.725] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.725] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\SssZl.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\ssszl.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.726] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.729] SetEndOfFile (hFile=0x290) returned 1 [0143.730] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.730] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.730] lstrcpyW (in: lpString1=0x7cc7a2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.730] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\SssZl.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ssszl.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\SssZl.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\ssszl.swf.garminwasted")) returned 1 [0143.731] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\SssZl.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\ssszl.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.731] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.731] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8f0c [0143.731] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8f0c) returned 0x5450000 [0143.731] CloseHandle (hObject=0x294) returned 1 [0143.734] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.734] CloseHandle (hObject=0x288) returned 1 [0143.735] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0143.735] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0143.735] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0143.735] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0143.735] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0143.736] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.736] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0143.744] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0143.744] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0143.744] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.744] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kG3PFw0GGEmU2CEfgH6Suz8/sXCf8vuLC7jetcTr7o6CfwnU1qmPYIkb731n8RbH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\r\nlbUKDExawQZFFcQsWFu4L81t2hWSXUdhAQLoRJkMtH4=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.744] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.744] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.745] SetEndOfFile (hFile=0x290) returned 1 [0143.748] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.748] CloseHandle (hObject=0x290) returned 1 [0143.750] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc758 | out: hHeap=0x7a0000) returned 1 [0143.750] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2488 | out: hHeap=0x7a0000) returned 1 [0143.751] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0143.751] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.751] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0143.751] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\UMSaDxgtSv.avi") returned 42 [0143.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7eabb0 [0143.751] lstrcpyW (in: lpString1=0x7eac04, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.924] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0143.924] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.924] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0143.925] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\UMSaDxgtSv.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\umsadxgtsv.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.926] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.930] SetEndOfFile (hFile=0x290) returned 1 [0143.931] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.931] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.931] lstrcpyW (in: lpString1=0x7eac04, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.932] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\UMSaDxgtSv.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\umsadxgtsv.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\UMSaDxgtSv.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\umsadxgtsv.avi.garminwasted")) returned 1 [0143.932] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\UMSaDxgtSv.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\umsadxgtsv.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.932] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.933] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb2ed [0143.933] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb2ed) returned 0x5450000 [0143.933] CloseHandle (hObject=0x288) returned 1 [0143.937] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.938] CloseHandle (hObject=0x294) returned 1 [0143.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0143.938] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0143.938] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0143.938] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.938] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0143.939] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.939] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.947] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0143.947] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.947] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eDrpoGXmPl3wSoeSJifqIuYdav9HH+r27nc7Nz2csxLAV+EIF8xLaT2scHCne4E0\r\n+yY/NPNdSa5NC++L6BkKh31qxndehI2CbGJg1gWJ99owGUjUgEdBjUmb7niduTui\r\njAn5OQora2fXZEzk5+0aUC8gFttQUbyTJeqW2uBaz9ZR/hBfOXhixFP8GE0v1q9z\r\nVHnjNvYFpbS9oCkKzkXP/9owkdpPpgjPS14BKEHqEQK/AcQOGperaxx2kcSB5RP/\r\non1xnTVAg2TLCZfIAgnjEljGUvIcQ74rNO+hpZWaArAwnsFDSmSMdtkSS0nuOUN7\r\n0OzIbXRfq9NZvFLYj+xpbmhNNifcBHEGD18uKGD3JCaehVPwUijVEqZhQLHDjv80\r\niFcAL/24TUEhWnG269dZYDVMMn8m160uAv4XiYsTywHgsKbSqxjeQV7BbHgdfX8n\r\nidK4Jj/DOGhXuc8n4TcEVTZVyDrSFDAo3yO1zF/lHZuu5Vqo4F/05qWLbtYgxlUW\r\no21JQOmZ/6ly5ihQjhv07hhaRGPr6gITmocGrPCfmUZbtLQ/2JfHeoFB4RbaYVsY\r\nx7hrYB+hsKFQw/Umq0tCUnaj0tdKtC7QLmiajhK8mcMwEDs73xM9RtiMhygGis7Q\r\n+WGJv8e939p//ntzWz5BO5bC5PJKh32Vf1KisG2uiQ+=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.947] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.948] SetEndOfFile (hFile=0x290) returned 1 [0143.955] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.955] CloseHandle (hObject=0x290) returned 1 [0143.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e61d0 | out: hHeap=0x7a0000) returned 1 [0143.957] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0143.958] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.958] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0143.958] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\uvAVe2EHgK6UzdGF-.swf") returned 49 [0143.958] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7eabb0 [0143.958] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.958] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.958] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0143.959] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.959] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.959] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\uvAVe2EHgK6UzdGF-.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\uvave2ehgk6uzdgf-.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.959] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.962] SetEndOfFile (hFile=0x290) returned 1 [0143.963] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.963] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.963] lstrcpyW (in: lpString1=0x7eac12, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.963] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\uvAVe2EHgK6UzdGF-.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\uvave2ehgk6uzdgf-.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\uvAVe2EHgK6UzdGF-.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\uvave2ehgk6uzdgf-.swf.garminwasted")) returned 1 [0143.964] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\uvAVe2EHgK6UzdGF-.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\uvave2ehgk6uzdgf-.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0143.964] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0143.964] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x104cc [0143.964] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x104cc) returned 0x5450000 [0143.964] CloseHandle (hObject=0x294) returned 1 [0143.968] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.969] CloseHandle (hObject=0x288) returned 1 [0143.969] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0143.969] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0143.969] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0143.969] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0143.969] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0143.970] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.970] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0143.978] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0143.978] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0143.978] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.978] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SyNyEffy4NtUk8X9SnyIokzi+2zFFfE8zNcN9slEFZEmfcSKIp0KyagwEjaATFOh\r\nXRF0VzS7CyiReK39265bGxhwVODJcTiaMLV6xPkXNs9smosNxUl6cr3Xf3fmlJE9\r\nw+VUPhieIb24pQx1k87NwKAXFZRuWCkNbuhPk7caWXR8/Ih2BO+4iWXysMVLqgnu\r\ngzoAIqqF52RIo4UmUCU6TZ3uj78JbMHL2aZHnia7jDT+ddBwbuIvn65qjA70HHli\r\nrTgwy740pvN+4x9tRlouzFitd52DZjomk5H3fNGmJ1BaZCO78NLz5Xo6DRwv4QPb\r\nVr2CNxvBD705AJSG8mReu0zTUHatnqs7Dnj/cinCKrGyXShhqvz+hTPf98vfTg2y\r\nnzd/M3DhnfQDykOhQ+yJ57OH1mRmB5ac8txFY3zw/A70BXbwxhajIq2XN1TojSEX\r\ndMzug5bBTsljUcZZvijjEBFEaTvIBm7yQjKTI0d5o8ME3dP9nZ6Fq2rueRyR3coM\r\npZE4Bw+eJkbVLYHyb7OjUWuv6UX3OfWVyvYReEoBt4muwnAWB6bakOS6tOYLNJm7\r\n81HV6wMpWc3XYFa0mRSK+pfQ6afR8PaPpejDTpd1zkq2Vqfl3Jcd9whIO1gB4BRV\r\npmhi897r56wBkyY69rEeVqkTFzql7FabHN2IhFkHgho=[end_key]\r\nKEEP IT\r\n") returned 978 [0143.978] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0143.978] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0143.979] SetEndOfFile (hFile=0x290) returned 1 [0143.983] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.983] CloseHandle (hObject=0x290) returned 1 [0143.985] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0143.985] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f11a0 | out: hHeap=0x7a0000) returned 1 [0143.985] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0143.985] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0143.985] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0143.985] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\v4qmUwmC__5t5od.gif") returned 47 [0143.985] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7eabb0 [0143.986] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0143.986] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0143.986] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0143.986] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0143.986] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0143.986] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\v4qmUwmC__5t5od.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\v4qmuwmc__5t5od.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0143.987] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0143.990] SetEndOfFile (hFile=0x290) returned 1 [0143.991] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.991] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0143.991] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0143.991] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\v4qmUwmC__5t5od.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\v4qmuwmc__5t5od.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\v4qmUwmC__5t5od.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\v4qmuwmc__5t5od.gif.garminwasted")) returned 1 [0143.992] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\v4qmUwmC__5t5od.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\v4qmuwmc__5t5od.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0143.992] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0143.992] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10172 [0143.992] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10172) returned 0x5450000 [0143.992] CloseHandle (hObject=0x288) returned 1 [0143.996] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0143.997] CloseHandle (hObject=0x294) returned 1 [0143.997] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0143.997] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0143.997] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0143.997] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0143.997] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0143.998] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0143.998] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0144.006] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0144.006] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.006] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Zr6NzvnStW8UXD9vhBXMWmB7IhBlR4+YXz1A1cZHTnyBZhZdUz7LqLOPWJ5NZuPd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\r\nf352iL/f/8i4oNFjkDV80ly2iWyZBfo4qOJ1uSlJ27d=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.006] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.007] SetEndOfFile (hFile=0x290) returned 1 [0144.010] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.010] CloseHandle (hObject=0x290) returned 1 [0144.012] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.013] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0ae8 | out: hHeap=0x7a0000) returned 1 [0144.013] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0144.013] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.013] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.013] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\V6Nfbo.m4a") returned 38 [0144.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x256) returned 0x7ccc28 [0144.013] lstrcpyW (in: lpString1=0x7ccc74, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.013] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0144.014] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.014] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.014] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\V6Nfbo.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\v6nfbo.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.015] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.017] SetEndOfFile (hFile=0x290) returned 1 [0144.019] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.019] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.019] lstrcpyW (in: lpString1=0x7ccc74, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.019] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\V6Nfbo.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\v6nfbo.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\V6Nfbo.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\v6nfbo.m4a.garminwasted")) returned 1 [0144.019] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\V6Nfbo.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\v6nfbo.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.019] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.019] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xdb7d [0144.019] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xdb7d) returned 0x5450000 [0144.020] CloseHandle (hObject=0x294) returned 1 [0144.024] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.024] CloseHandle (hObject=0x288) returned 1 [0144.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0144.024] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0144.024] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0144.024] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0144.025] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0144.025] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.025] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0144.033] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0144.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0144.034] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.034] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]BLWXCULR/+h9H2fTh/8PNdopxliKZleYR5fow0o+8hGbiwPpVu258IRZUFG5eovY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\r\nSJAWy5YUn6rucAPEJb58kYGHGLPXch5cdsy4YcLDtwf=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.034] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.035] SetEndOfFile (hFile=0x290) returned 1 [0144.038] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.038] CloseHandle (hObject=0x290) returned 1 [0144.040] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ccc28 | out: hHeap=0x7a0000) returned 1 [0144.040] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2530 | out: hHeap=0x7a0000) returned 1 [0144.040] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0144.041] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.041] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.041] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\VJz95Wyf-.m4a") returned 41 [0144.041] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25c) returned 0x7eabb0 [0144.041] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.041] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.041] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0144.041] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.042] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0144.042] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\VJz95Wyf-.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\vjz95wyf-.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.043] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.045] SetEndOfFile (hFile=0x290) returned 1 [0144.046] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.047] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.047] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.047] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\VJz95Wyf-.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\vjz95wyf-.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\VJz95Wyf-.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\vjz95wyf-.m4a.garminwasted")) returned 1 [0144.047] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\VJz95Wyf-.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\vjz95wyf-.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.047] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.047] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x12745 [0144.048] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12745) returned 0x5450000 [0144.048] CloseHandle (hObject=0x288) returned 1 [0144.052] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.053] CloseHandle (hObject=0x294) returned 1 [0144.053] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0144.053] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0144.053] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0144.053] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.053] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0144.054] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.054] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0144.061] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.062] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0144.062] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.062] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]KJbgePHl/QY8/L7BOGDzgrdcC3Lhdi9FwoYtFv+G2Ap2cwdSb7FBUIqLXS1VislV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\r\nFsuTV1WvG37DNwwy+RfjkabGKN4a5FkP+loEn+Thcvn=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.062] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.062] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.071] SetEndOfFile (hFile=0x290) returned 1 [0144.074] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.075] CloseHandle (hObject=0x290) returned 1 [0144.077] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.077] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5c50 | out: hHeap=0x7a0000) returned 1 [0144.077] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0144.078] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.078] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.078] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\w5dPSOnoS.avi") returned 41 [0144.078] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25c) returned 0x7eabb0 [0144.078] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.078] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.078] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0144.078] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.079] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.079] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\w5dPSOnoS.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\w5dpsonos.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.079] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.083] SetEndOfFile (hFile=0x290) returned 1 [0144.085] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.085] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.085] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.085] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\w5dPSOnoS.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\w5dpsonos.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\w5dPSOnoS.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\w5dpsonos.avi.garminwasted")) returned 1 [0144.085] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\w5dPSOnoS.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\w5dpsonos.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.086] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.086] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17125 [0144.086] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17125) returned 0x5450000 [0144.086] CloseHandle (hObject=0x294) returned 1 [0144.091] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.092] CloseHandle (hObject=0x288) returned 1 [0144.092] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.092] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0144.092] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.092] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.092] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0144.093] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.093] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.101] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.101] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.101] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iL/AWdrQ7R7udWZSWxmf60ZOitlDrqxO932sFIgcigNeA+wQB9dEV1qIXyNHNgad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\r\nY2LNEnT/g9ReGC+F6d1SkyBvTLJSVBWfnVkx2YNc/3l=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.101] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.102] SetEndOfFile (hFile=0x290) returned 1 [0144.107] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.107] CloseHandle (hObject=0x290) returned 1 [0144.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ff0 | out: hHeap=0x7a0000) returned 1 [0144.109] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0144.110] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.110] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.110] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\wLepr tOk.jpg") returned 41 [0144.110] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25c) returned 0x7eabb0 [0144.110] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.110] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.110] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0144.110] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.110] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0144.110] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\wLepr tOk.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\wlepr tok.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.112] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.114] SetEndOfFile (hFile=0x290) returned 1 [0144.115] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.115] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.115] lstrcpyW (in: lpString1=0x7eac02, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.115] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\wLepr tOk.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\wlepr tok.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\wLepr tOk.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\wlepr tok.jpg.garminwasted")) returned 1 [0144.116] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\wLepr tOk.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\wlepr tok.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.116] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.116] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x12117 [0144.116] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12117) returned 0x5450000 [0144.116] CloseHandle (hObject=0x288) returned 1 [0144.121] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.121] CloseHandle (hObject=0x294) returned 1 [0144.121] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0144.121] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0144.122] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0144.122] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.122] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0144.122] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.122] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.130] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.130] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0144.130] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.130] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JrDS++CFc4dronEsfXo3LZxMhALhnzmJkRJaPpERBnizzBevyIHXunr6b3Me+4MD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\r\nxXeca4/bNnKdHTvJdMojBtaIYo8g9Mq1BZb6fGezBii=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.130] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.130] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.131] SetEndOfFile (hFile=0x290) returned 1 [0144.135] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.135] CloseHandle (hObject=0x290) returned 1 [0144.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5fc0 | out: hHeap=0x7a0000) returned 1 [0144.137] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0144.138] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.138] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0144.138] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\WPaqZ_HDB9cf_bqo4i.m4a") returned 50 [0144.138] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7eabb0 [0144.138] lstrcpyW (in: lpString1=0x7eac14, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.138] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.138] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0144.139] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.139] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.139] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\WPaqZ_HDB9cf_bqo4i.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\wpaqz_hdb9cf_bqo4i.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.139] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.142] SetEndOfFile (hFile=0x290) returned 1 [0144.144] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.144] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.144] lstrcpyW (in: lpString1=0x7eac14, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.144] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\WPaqZ_HDB9cf_bqo4i.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wpaqz_hdb9cf_bqo4i.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\WPaqZ_HDB9cf_bqo4i.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\wpaqz_hdb9cf_bqo4i.m4a.garminwasted")) returned 1 [0144.144] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\WPaqZ_HDB9cf_bqo4i.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\wpaqz_hdb9cf_bqo4i.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.144] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.144] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x105bb [0144.145] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x105bb) returned 0x5450000 [0144.145] CloseHandle (hObject=0x294) returned 1 [0144.149] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.149] CloseHandle (hObject=0x288) returned 1 [0144.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0144.149] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0144.150] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0144.150] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0144.150] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0144.150] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.150] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.158] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0144.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.158] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VnJWQdaZDuoCaBWCyA0S2nOB6nmHcl1JAUTGJaSz8l3UNNsEWw3C3caDcXruqGTO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\r\nyb79qKyBARjYAKTjir5jWjtR5tkRV9467IMZ4E6EF5u=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.158] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.158] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.159] SetEndOfFile (hFile=0x290) returned 1 [0144.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.163] CloseHandle (hObject=0x290) returned 1 [0144.165] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.165] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f23a0 | out: hHeap=0x7a0000) returned 1 [0144.165] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0144.166] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.166] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.166] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\X5SGlJMe.wav") returned 40 [0144.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25a) returned 0x7eabb0 [0144.166] lstrcpyW (in: lpString1=0x7eac00, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.166] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0144.167] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.167] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0144.167] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\X5SGlJMe.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\x5sgljme.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.168] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.171] SetEndOfFile (hFile=0x290) returned 1 [0144.172] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.172] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.172] lstrcpyW (in: lpString1=0x7eac00, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.172] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\X5SGlJMe.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\x5sgljme.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\X5SGlJMe.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\x5sgljme.wav.garminwasted")) returned 1 [0144.173] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\X5SGlJMe.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\x5sgljme.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.173] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.173] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13021 [0144.173] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13021) returned 0x5450000 [0144.173] CloseHandle (hObject=0x288) returned 1 [0144.178] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.178] CloseHandle (hObject=0x294) returned 1 [0144.180] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0144.180] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0144.180] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0144.180] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.180] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0144.181] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.181] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0144.189] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0144.189] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.189] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VM7kraQbN2Bwk1Wlne9hQA8QjzJPCKJVVHhvwdC4HAEbP0+QywITiHxFmoQ2vkkt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\r\n4RUVQik0wUIeoNbf5mqMOUojSBFjm/BBHZ19eHz17b7=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.189] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.190] SetEndOfFile (hFile=0x290) returned 1 [0144.193] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.193] CloseHandle (hObject=0x290) returned 1 [0144.195] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.195] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e50a0 | out: hHeap=0x7a0000) returned 1 [0144.196] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0144.196] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.196] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.196] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\XaXmK.flv") returned 37 [0144.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cbb50 [0144.196] lstrcpyW (in: lpString1=0x7cbb9a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.196] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0144.197] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.197] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0144.197] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\XaXmK.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\xaxmk.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.198] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.200] SetEndOfFile (hFile=0x290) returned 1 [0144.201] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.202] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.202] lstrcpyW (in: lpString1=0x7cbb9a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.202] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\XaXmK.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\xaxmk.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\XaXmK.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\xaxmk.flv.garminwasted")) returned 1 [0144.202] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\XaXmK.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\xaxmk.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.202] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.203] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16e19 [0144.203] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16e19) returned 0x5450000 [0144.203] CloseHandle (hObject=0x294) returned 1 [0144.208] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.208] CloseHandle (hObject=0x288) returned 1 [0144.208] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.208] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0144.209] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.209] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.209] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0144.209] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.209] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.217] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0144.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.217] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.217] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PAcdQMQJtBa8qdWCQ/Ap0i1H9dk4IMV7qmfcjyUA3nm5jm/pCp7SijHXxajl9A0C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\r\nQ82hZZ3xym8WjRQ3bq5pGhQCtS/dSPzSNQbhJvD43mL=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.217] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.219] SetEndOfFile (hFile=0x290) returned 1 [0144.222] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.222] CloseHandle (hObject=0x290) returned 1 [0144.224] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cbb50 | out: hHeap=0x7a0000) returned 1 [0144.224] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f33a0 | out: hHeap=0x7a0000) returned 1 [0144.224] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0144.225] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.225] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.225] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Y0jWSb4Nb6Yo.jpg") returned 44 [0144.225] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0144.225] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.225] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.225] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0144.225] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.225] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.225] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Y0jWSb4Nb6Yo.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\y0jwsb4nb6yo.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.227] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.230] SetEndOfFile (hFile=0x290) returned 1 [0144.231] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.231] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.231] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.231] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Y0jWSb4Nb6Yo.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\y0jwsb4nb6yo.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Y0jWSb4Nb6Yo.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\y0jwsb4nb6yo.jpg.garminwasted")) returned 1 [0144.232] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Y0jWSb4Nb6Yo.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\y0jwsb4nb6yo.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.232] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.232] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3b68 [0144.232] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3b68) returned 0x5450000 [0144.232] CloseHandle (hObject=0x288) returned 1 [0144.235] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.235] CloseHandle (hObject=0x294) returned 1 [0144.235] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0144.235] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0144.235] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0144.235] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.236] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0144.237] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.237] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0144.244] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.245] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0144.245] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.245] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]K6FdIAKAKxblImd7eXxBpeGIJaDuT6XdPx0AElye/WYpqYH6mphPP2QntKigWjvG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\r\nfMHS18LKVYNKJ+4k9+uRBK8SA2ST8+E667y2KvTKHlf=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.245] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.245] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.247] SetEndOfFile (hFile=0x290) returned 1 [0144.250] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.250] CloseHandle (hObject=0x290) returned 1 [0144.252] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.253] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0c58 | out: hHeap=0x7a0000) returned 1 [0144.253] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0144.253] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.253] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.253] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\7Vv5B.m4a") returned 56 [0144.253] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7eabb0 [0144.253] lstrcpyW (in: lpString1=0x7eac20, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.253] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.253] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0144.254] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.254] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0144.254] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\7Vv5B.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\7vv5b.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.255] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.258] SetEndOfFile (hFile=0x290) returned 1 [0144.259] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.259] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.259] lstrcpyW (in: lpString1=0x7eac20, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.259] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\7Vv5B.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\7vv5b.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\7Vv5B.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\7vv5b.m4a.garminwasted")) returned 1 [0144.260] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\7Vv5B.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\7vv5b.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.260] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.260] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xee8e [0144.260] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xee8e) returned 0x5450000 [0144.261] CloseHandle (hObject=0x294) returned 1 [0144.264] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.265] CloseHandle (hObject=0x288) returned 1 [0144.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0144.265] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0144.265] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0144.265] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0144.266] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0144.266] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.266] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.275] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.275] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0144.275] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.275] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]W/EnkT7KSoWHxp6CA+g4bF5IuE0rKJMA2ttu2lMzKUaygUb5hezDHKSzAauW5sRn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\r\njqpeFG7EWvK22tqgZqC43wxLh88XtOlxCUpMtkVAZEV=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.275] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.275] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.276] SetEndOfFile (hFile=0x290) returned 1 [0144.280] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.280] CloseHandle (hObject=0x290) returned 1 [0144.281] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.281] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea4c0 | out: hHeap=0x7a0000) returned 1 [0144.282] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0144.282] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.282] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0144.282] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\biEz2mfDMmNRgH_uG.mkv") returned 68 [0144.282] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7eabb0 [0144.282] lstrcpyW (in: lpString1=0x7eac38, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.282] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.282] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0144.283] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0144.283] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.283] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\biEz2mfDMmNRgH_uG.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\biez2mfdmmnrgh_ug.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.284] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.287] SetEndOfFile (hFile=0x290) returned 1 [0144.288] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.288] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.288] lstrcpyW (in: lpString1=0x7eac38, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.288] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\biEz2mfDMmNRgH_uG.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\biez2mfdmmnrgh_ug.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\biEz2mfDMmNRgH_uG.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\biez2mfdmmnrgh_ug.mkv.garminwasted")) returned 1 [0144.289] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\biEz2mfDMmNRgH_uG.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\biez2mfdmmnrgh_ug.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.289] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.289] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x6bd8 [0144.289] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6bd8) returned 0x5450000 [0144.289] CloseHandle (hObject=0x288) returned 1 [0144.292] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.292] CloseHandle (hObject=0x294) returned 1 [0144.292] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0144.292] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0144.292] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0144.292] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.292] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0144.293] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.293] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0144.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.301] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0144.301] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0144.301] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LPJ3+z5Y66Lq3Lh550shv4zHxS2WDYYYOo6WtRr7gVK4VwpzHrltH3T5yNkpTLzc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\r\n0Re0DonieTT2kHT06AleKTYj/4Q6kl5mnv/nR8rxL7b=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.301] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.301] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.302] SetEndOfFile (hFile=0x290) returned 1 [0144.306] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0144.306] CloseHandle (hObject=0x290) returned 1 [0144.307] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.308] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddb28 | out: hHeap=0x7a0000) returned 1 [0144.308] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0144.308] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.308] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.308] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\DXq1P2JJXUD8D.mp4") returned 64 [0144.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28a) returned 0x7eabb0 [0144.308] lstrcpyW (in: lpString1=0x7eac30, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.308] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0144.309] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.309] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0144.309] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\DXq1P2JJXUD8D.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\dxq1p2jjxud8d.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.310] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.313] SetEndOfFile (hFile=0x290) returned 1 [0144.316] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.316] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.316] lstrcpyW (in: lpString1=0x7eac30, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.316] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\DXq1P2JJXUD8D.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\dxq1p2jjxud8d.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\DXq1P2JJXUD8D.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\dxq1p2jjxud8d.mp4.garminwasted")) returned 1 [0144.316] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\DXq1P2JJXUD8D.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\dxq1p2jjxud8d.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.316] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.317] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf978 [0144.317] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf978) returned 0x5450000 [0144.317] CloseHandle (hObject=0x294) returned 1 [0144.321] UnmapViewOfFile (lpBaseAddress=0x5450000) returned 1 [0144.321] CloseHandle (hObject=0x288) returned 1 [0144.321] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.321] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0144.325] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.325] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.325] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0144.326] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.326] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0144.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.334] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.335] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]myacCExakAetUg0s3u8h/mwYfo1Z1PyxohuOC4yGlkiw3eh3ejpSd96AdgAZnCjT\r\n4bMaG0bZFFJ3GXWCYYKNakGrM1HHRytT6m0csFj9AJ4lW2VB6CrkGt04q3TiXSsr\r\nlpmTSCkIUiz+iAOJjr1D+DdCpZ26AOqAW2dW8UP/yS8ORxfRGsiXkRBpKuN4QjOR\r\ngszvl2G8rSAgnb9WoEia53sHsGmaagx3NuUMg9qsHH9r34vEzrJOMvfhP6jvK/jD\r\nNvK8hj26iVKhfKN0CsqE+Jqxhu9yu7nwCw6nWI9CqZuXQoaPgzo8nhZYwClYGLRM\r\ntdKKVOyC0MyfyYo8NhvVMXLWlHCCgD7GEGo6JomneytcGeylyffmD4EgPqU36RZg\r\nLJSAgHaUyYYFZv2di6pcWFz75HBh/AOrTTAWNH3tnnCfC/WDC0tXbXoQ22lqwWy0\r\nhZ2tIWU9CY67kzPfwGcvlgBmarF7vTdrEn8kPNV364qCArXajSWYAVG6Gdp3bS2s\r\nSs+BoJrst9S0Ga/2qsq/nG2Y5FYwhRhs2NPLMw7dip2BHTO7RIFBBjtUm37DFPPN\r\n5tVvDOHobHHQv7MzhtsNGRk+4syJo6NCa6JVlGLoYKt8sTwNc0+B2jSPkRoAKQXK\r\nJ8+Q/SRpOsbHtjN2tioaBWsfP7D+jF2aErOoPKI9BUw=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.335] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.335] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.336] SetEndOfFile (hFile=0x290) returned 1 [0144.340] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.340] CloseHandle (hObject=0x290) returned 1 [0144.341] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.342] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f63e0 | out: hHeap=0x7a0000) returned 1 [0144.342] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0144.342] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.342] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.342] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\EE-6teHy4IY3xAV.wav") returned 66 [0144.342] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28e) returned 0x7eabb0 [0144.342] lstrcpyW (in: lpString1=0x7eac34, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.342] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.343] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0144.343] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.343] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.343] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\EE-6teHy4IY3xAV.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ee-6tehy4iy3xav.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.344] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.346] SetEndOfFile (hFile=0x290) returned 1 [0144.348] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.348] lstrcpyW (in: lpString1=0x7eac34, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.348] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\EE-6teHy4IY3xAV.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ee-6tehy4iy3xav.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\EE-6teHy4IY3xAV.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ee-6tehy4iy3xav.wav.garminwasted")) returned 1 [0144.349] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\EE-6teHy4IY3xAV.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ee-6tehy4iy3xav.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.349] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.349] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18b53 [0144.349] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18b53) returned 0x5550000 [0144.349] CloseHandle (hObject=0x288) returned 1 [0144.354] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.354] CloseHandle (hObject=0x294) returned 1 [0144.355] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.355] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0144.355] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.355] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.355] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0144.356] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.356] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0144.364] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.364] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.364] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.364] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NUj3yrdAj4NasQ3dNjsURpuH7GIwKNpMRM35Pwge7TFoKyHl7qSfvoWW7IjiwFj7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\r\n+DdfaDjDC66uX3/EXNTayUA8sSkD9n6rPCeqnNGwRc+=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.364] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.364] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.365] SetEndOfFile (hFile=0x290) returned 1 [0144.369] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.369] CloseHandle (hObject=0x290) returned 1 [0144.371] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.371] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f64c0 | out: hHeap=0x7a0000) returned 1 [0144.371] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0144.371] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.371] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0144.371] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\f23MoH4HLc.bmp") returned 61 [0144.371] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e0c80 [0144.372] lstrcpyW (in: lpString1=0x7e0cfa, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.372] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.372] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0144.372] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.372] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.372] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\f23MoH4HLc.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\f23moh4hlc.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.373] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.377] SetEndOfFile (hFile=0x290) returned 1 [0144.379] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.379] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.379] lstrcpyW (in: lpString1=0x7e0cfa, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.379] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\f23MoH4HLc.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\f23moh4hlc.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\f23MoH4HLc.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\f23moh4hlc.bmp.garminwasted")) returned 1 [0144.380] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\f23MoH4HLc.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\f23moh4hlc.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.380] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.380] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xac71 [0144.380] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xac71) returned 0x5550000 [0144.380] CloseHandle (hObject=0x294) returned 1 [0144.383] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.384] CloseHandle (hObject=0x288) returned 1 [0144.384] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0144.384] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caaf0) returned 1 [0144.384] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0144.384] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0144.384] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0144.385] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.385] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0144.393] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0144.393] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0144.393] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.393] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gMiZJfGFfbyu02d/MaULwlEQI7ze+ioBuPMXVra3sAPVu8bO2JpkfezhNhmJvU1H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\r\nUHk2caVxNaT0OBvkifsr3FYmVkq+wvuov7VdUn1Svfl=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.393] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.393] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.395] SetEndOfFile (hFile=0x290) returned 1 [0144.398] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.398] CloseHandle (hObject=0x290) returned 1 [0144.400] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0c80 | out: hHeap=0x7a0000) returned 1 [0144.400] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8488 | out: hHeap=0x7a0000) returned 1 [0144.400] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0144.401] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.401] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0144.401] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\gT0AJD.odt") returned 57 [0144.401] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7eabb0 [0144.401] lstrcpyW (in: lpString1=0x7eac22, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.401] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.401] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0144.401] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.401] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0144.401] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\gT0AJD.odt.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\gt0ajd.odt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.403] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.406] SetEndOfFile (hFile=0x290) returned 1 [0144.407] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.407] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.407] lstrcpyW (in: lpString1=0x7eac22, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.407] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\gT0AJD.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\gt0ajd.odt"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\gT0AJD.odt.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\gt0ajd.odt.garminwasted")) returned 1 [0144.408] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\gT0AJD.odt.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\gt0ajd.odt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.408] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.408] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb45 [0144.408] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb45) returned 0x5550000 [0144.408] CloseHandle (hObject=0x288) returned 1 [0144.410] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.410] CloseHandle (hObject=0x294) returned 1 [0144.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0144.410] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0144.411] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0144.411] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0144.411] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0144.411] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.411] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.419] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.419] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0144.419] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.419] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]CVTXgVqsWKBV91KjjQTf0IzLYdsOaEYfObDsbUMv/mukSBFbeAHfsq0s8YMbWahJ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\r\nLOOXJBTosx4RhGkCvcivI7wmWgpgDaQ2KoX65aVZopt=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.419] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.419] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.422] SetEndOfFile (hFile=0x290) returned 1 [0144.426] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.426] CloseHandle (hObject=0x290) returned 1 [0144.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9d70 | out: hHeap=0x7a0000) returned 1 [0144.428] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0144.428] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.428] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.428] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\g_QrMk.bmp") returned 57 [0144.429] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7eabb0 [0144.429] lstrcpyW (in: lpString1=0x7eac22, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.429] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.429] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca1e8) returned 1 [0144.429] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.429] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0144.429] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\g_QrMk.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\g_qrmk.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.430] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.432] SetEndOfFile (hFile=0x290) returned 1 [0144.434] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.434] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.434] lstrcpyW (in: lpString1=0x7eac22, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.434] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\g_QrMk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\g_qrmk.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\g_QrMk.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\g_qrmk.bmp.garminwasted")) returned 1 [0144.434] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\g_QrMk.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\g_qrmk.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.434] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.435] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3e69 [0144.435] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3e69) returned 0x5550000 [0144.435] CloseHandle (hObject=0x294) returned 1 [0144.437] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.438] CloseHandle (hObject=0x288) returned 1 [0144.438] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.438] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0144.438] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.438] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0144.438] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0144.439] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.439] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.447] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.447] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.447] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.447] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XtTMSd+/2uvAl0PreEK5BQZnb0WYztWUF7Isz2ZQu3w57U3wVgWsp+NtwjSPUphu\r\nmFP0ryxSLdFoswDCeM6onRa3yAIkEYH8jAVFttvo8gOciSk4xlS5ACtLg9rTtD6V\r\nfr1203CbK3DU/dlsb6UkrCTvF2h4KRISc52kMH2Z9vRtd59tIoklKAFIY+hQS7oI\r\nxmGoJIoxW/ad6I55wnb20FPpliD3jC6WRmOC41aTkFwS1o1JtfJjrPl39/VJAz19\r\nGAa1PYg7npVxcjyvXl5IrSFvwcGGuJgYrIrKLbjdEiQ99Y/BiIbR6ehChbeAoTXq\r\nL0msZv9c7sRlzVGsZ5ef5UaM9n8Z0AxoqTB2eBhaLnfB9o2zka9JSXI8cttASZUQ\r\nVMG9eIUMmt08dmn/w1fU99VNYL0dBd5tpkxGwQfPumVbCynsu2BhRlEAhMiDg1VA\r\nsN6a7EIcuizzAkbLom7I/aSPJoxGnMb1AnYPvbbTiE5BJasrlaD/l5P7BiS/z44d\r\nMYbuq7WGS+ew1EpvFSHx4pfRUIhMmhVssGqcYL/zQdEQWr73OYvvVwI1p3s/D/8M\r\nEtlY3UxLdV/ufp9Tz0CRftHeK8lrp+UEMH2T6U9XYJdtnJOeDPw0KP0MGoWzbOO+\r\ntYlM3pEO0EW9tmVnhTaJ24ykPrpykM9Rhy10C9yPL+u=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.447] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.447] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.448] SetEndOfFile (hFile=0x290) returned 1 [0144.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.451] CloseHandle (hObject=0x290) returned 1 [0144.453] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.453] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea730 | out: hHeap=0x7a0000) returned 1 [0144.454] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9e30) returned 1 [0144.454] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.454] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0144.454] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Il3Y5hgx0zfFbr Sg.jpg") returned 68 [0144.454] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7eabb0 [0144.454] lstrcpyW (in: lpString1=0x7eac38, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.454] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.454] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0144.455] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.455] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0144.455] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Il3Y5hgx0zfFbr Sg.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\il3y5hgx0zffbr sg.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.456] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.459] SetEndOfFile (hFile=0x290) returned 1 [0144.460] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.460] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.460] lstrcpyW (in: lpString1=0x7eac38, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.460] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Il3Y5hgx0zfFbr Sg.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\il3y5hgx0zffbr sg.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Il3Y5hgx0zfFbr Sg.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\il3y5hgx0zffbr sg.jpg.garminwasted")) returned 1 [0144.461] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Il3Y5hgx0zfFbr Sg.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\il3y5hgx0zffbr sg.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.461] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.461] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1991 [0144.461] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1991) returned 0x5550000 [0144.461] CloseHandle (hObject=0x288) returned 1 [0144.463] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.463] CloseHandle (hObject=0x294) returned 1 [0144.463] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.463] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0144.464] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.464] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0144.464] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0144.464] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.464] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.472] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.472] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.472] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.472] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]cIjpAks6eKb54E/Wr5JJzFIfkDUHwAmZbWUTmtiCrG1WmCM8Brpol1TK8pf9A5Sb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\r\n9B8ztwxqyzyxulL/N7IGo/CoO9DmqpMRhSP2hKTDMaz=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.473] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.474] SetEndOfFile (hFile=0x290) returned 1 [0144.477] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.477] CloseHandle (hObject=0x290) returned 1 [0144.479] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.479] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f7190 | out: hHeap=0x7a0000) returned 1 [0144.479] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0144.480] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.480] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.480] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\j6BnNZr1VHzPR29-.docx") returned 68 [0144.480] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7eabb0 [0144.480] lstrcpyW (in: lpString1=0x7eac38, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.480] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.480] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0144.480] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.480] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.480] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\j6BnNZr1VHzPR29-.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\j6bnnzr1vhzpr29-.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.481] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.484] SetEndOfFile (hFile=0x290) returned 1 [0144.485] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.485] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.485] lstrcpyW (in: lpString1=0x7eac38, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.485] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\j6BnNZr1VHzPR29-.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\j6bnnzr1vhzpr29-.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\j6BnNZr1VHzPR29-.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\j6bnnzr1vhzpr29-.docx.garminwasted")) returned 1 [0144.486] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\j6BnNZr1VHzPR29-.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\j6bnnzr1vhzpr29-.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.487] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.487] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3e68 [0144.487] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3e68) returned 0x5550000 [0144.487] CloseHandle (hObject=0x294) returned 1 [0144.489] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.489] CloseHandle (hObject=0x288) returned 1 [0144.489] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0144.489] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0144.490] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0144.490] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.490] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0144.491] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.491] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0144.498] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.499] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0144.499] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.499] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]BTcc6WB21FqjQcnC8WPy2LLIhb46LawF5vm2mda4A90MfrzuiyEhuoMAq+c4RNQ0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\r\nXpTqzIAtxStw0mgAaCvl4YW2Js7nZOPdiJTr78WoxmO=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.499] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.499] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.500] SetEndOfFile (hFile=0x290) returned 1 [0144.504] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.504] CloseHandle (hObject=0x290) returned 1 [0144.506] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.506] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f7360 | out: hHeap=0x7a0000) returned 1 [0144.506] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0144.506] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.506] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0144.506] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Ki3b.ppt") returned 55 [0144.506] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x278) returned 0x7eabb0 [0144.506] lstrcpyW (in: lpString1=0x7eac1e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.506] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.507] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0144.507] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.507] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.507] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Ki3b.ppt.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ki3b.ppt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.508] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.515] SetEndOfFile (hFile=0x290) returned 1 [0144.516] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.516] lstrcpyW (in: lpString1=0x7eac1e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.516] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Ki3b.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ki3b.ppt"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Ki3b.ppt.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ki3b.ppt.garminwasted")) returned 1 [0144.517] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\Ki3b.ppt.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\ki3b.ppt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.517] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.517] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xd787 [0144.517] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd787) returned 0x5550000 [0144.517] CloseHandle (hObject=0x288) returned 1 [0144.521] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.521] CloseHandle (hObject=0x294) returned 1 [0144.521] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0144.521] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0144.522] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0144.522] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0144.522] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0144.522] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.522] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.530] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0144.530] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.530] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XvEUPp9UCAEpTCj7AHvLIbCwarNaJywoG/f2WfNffb1jaEuUBzWUxPNDbXoA0lc2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\r\nozR7L00JilJ666eKoL+nLciq5QFlPIv5KhBNn7dhDr5=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.530] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.531] SetEndOfFile (hFile=0x290) returned 1 [0144.535] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.535] CloseHandle (hObject=0x290) returned 1 [0144.537] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.537] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f75a8 | out: hHeap=0x7a0000) returned 1 [0144.537] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0144.538] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.538] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0144.538] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\PIaK361_mc3sn.wav") returned 64 [0144.538] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28a) returned 0x7eabb0 [0144.538] lstrcpyW (in: lpString1=0x7eac30, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.538] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.538] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0144.539] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.539] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.539] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\PIaK361_mc3sn.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\piak361_mc3sn.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.539] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.542] SetEndOfFile (hFile=0x290) returned 1 [0144.544] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.544] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.544] lstrcpyW (in: lpString1=0x7eac30, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.544] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\PIaK361_mc3sn.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\piak361_mc3sn.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\PIaK361_mc3sn.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\piak361_mc3sn.wav.garminwasted")) returned 1 [0144.545] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\PIaK361_mc3sn.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\piak361_mc3sn.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.545] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.545] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x74d3 [0144.546] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x74d3) returned 0x5550000 [0144.546] CloseHandle (hObject=0x294) returned 1 [0144.549] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.549] CloseHandle (hObject=0x288) returned 1 [0144.549] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0144.549] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0144.549] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0144.549] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.550] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0144.550] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.550] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0144.558] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.558] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0144.558] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.558] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Z43vy+IZVwQKSZgnSnzc7/iNaI7re0yFfofQLFRIgkBgZSjXoGM+6GPCPXhEr7n7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\r\nQNrkdzq9x0cRfdjXaORzELSV65Fe/gkdtbeM+uxHvxd=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.558] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.558] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.559] SetEndOfFile (hFile=0x290) returned 1 [0144.563] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.563] CloseHandle (hObject=0x290) returned 1 [0144.565] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.565] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f7670 | out: hHeap=0x7a0000) returned 1 [0144.565] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0144.566] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.566] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.566] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\RR0EkzWlBatuOhd-ELj.swf") returned 70 [0144.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x296) returned 0x7eabb0 [0144.566] lstrcpyW (in: lpString1=0x7eac3c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.566] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0144.566] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.566] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0144.566] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\RR0EkzWlBatuOhd-ELj.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\rr0ekzwlbatuohd-elj.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.567] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.570] SetEndOfFile (hFile=0x290) returned 1 [0144.571] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.571] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.571] lstrcpyW (in: lpString1=0x7eac3c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.571] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\RR0EkzWlBatuOhd-ELj.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\rr0ekzwlbatuohd-elj.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\RR0EkzWlBatuOhd-ELj.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\rr0ekzwlbatuohd-elj.swf.garminwasted")) returned 1 [0144.572] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\RR0EkzWlBatuOhd-ELj.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\rr0ekzwlbatuohd-elj.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.572] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.572] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18d5b [0144.572] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18d5b) returned 0x5550000 [0144.572] CloseHandle (hObject=0x288) returned 1 [0144.577] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.578] CloseHandle (hObject=0x294) returned 1 [0144.578] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.578] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0144.578] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.579] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.579] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0144.579] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.579] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0144.587] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.587] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.587] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.587] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iuS2vrpMLM/x5cIQAvUyFtn+ENsdzqMwUXKkje0MLpLs40HG5NDTcqm6XhKboJhi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\r\nbsKYQ8jNr4EjzOCOHF91TcdIwIfxp5xFgn2Ipj1QF2R=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.587] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.587] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.589] SetEndOfFile (hFile=0x290) returned 1 [0144.592] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.592] CloseHandle (hObject=0x290) returned 1 [0144.594] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.594] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6c20 | out: hHeap=0x7a0000) returned 1 [0144.594] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0144.595] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.595] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.595] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\zOItT2.docx") returned 58 [0144.595] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7eabb0 [0144.595] lstrcpyW (in: lpString1=0x7eac24, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.595] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.595] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0144.595] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.595] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.595] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\zOItT2.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\zoitt2.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.596] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.599] SetEndOfFile (hFile=0x290) returned 1 [0144.601] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.601] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.601] lstrcpyW (in: lpString1=0x7eac24, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.601] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\zOItT2.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\zoitt2.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\zOItT2.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\zoitt2.docx.garminwasted")) returned 1 [0144.601] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\ZA13ISneiGTje4NPyF\\zOItT2.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\za13isneigtje4npyf\\zoitt2.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.601] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.602] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10e79 [0144.602] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10e79) returned 0x5550000 [0144.602] CloseHandle (hObject=0x294) returned 1 [0144.605] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.606] CloseHandle (hObject=0x288) returned 1 [0144.606] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.606] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0144.606] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.606] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.607] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0144.607] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.607] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0144.615] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.615] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.615] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.615] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]BBERkPpq8weadLd01eqFWhcF03gJKvvdSBiKlHjEGM+OYDG0WrkkP988I5ULwrbW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\r\nhrbFbi8Dgb2khhOCsZ+MK0IfV2HgCR+vwD26C03yrJz=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.615] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.615] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.616] SetEndOfFile (hFile=0x290) returned 1 [0144.620] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.620] CloseHandle (hObject=0x290) returned 1 [0144.622] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.622] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea590 | out: hHeap=0x7a0000) returned 1 [0144.622] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0144.623] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.623] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0144.623] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Zv81QC5pTNR9.flv") returned 44 [0144.623] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0144.623] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.623] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.623] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0144.623] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.623] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0144.623] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Zv81QC5pTNR9.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\zv81qc5ptnr9.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.625] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.627] SetEndOfFile (hFile=0x290) returned 1 [0144.629] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.629] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.629] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.629] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Zv81QC5pTNR9.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\zv81qc5ptnr9.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Zv81QC5pTNR9.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\zv81qc5ptnr9.flv.garminwasted")) returned 1 [0144.629] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\Zv81QC5pTNR9.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\zv81qc5ptnr9.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.630] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.630] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x7e9e [0144.630] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x7e9e) returned 0x5550000 [0144.630] CloseHandle (hObject=0x288) returned 1 [0144.632] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.633] CloseHandle (hObject=0x294) returned 1 [0144.633] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.633] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0144.633] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.633] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0144.633] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0144.634] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.634] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0144.642] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.642] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.642] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.642] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]POx/+9brTMugobBjgyE+Q4pcRknRj/MgijNN9VQY+BjUD4YmpMWOImtdmhPXytlq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\r\nc0uYwI/oRGq9aS6NTqKst3Gwc0e4ZwpFHFo8MV5aaw5=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.642] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.642] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.643] SetEndOfFile (hFile=0x290) returned 1 [0144.648] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.648] CloseHandle (hObject=0x290) returned 1 [0144.650] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.650] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0dc8 | out: hHeap=0x7a0000) returned 1 [0144.650] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0144.650] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.650] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0144.651] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\_oB5zDfGDHvnlp.mp4") returned 46 [0144.651] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7eabb0 [0144.651] lstrcpyW (in: lpString1=0x7eac0c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.651] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.651] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0144.651] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.651] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.651] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\_oB5zDfGDHvnlp.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\desktop\\_ob5zdfgdhvnlp.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.652] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.655] SetEndOfFile (hFile=0x290) returned 1 [0144.656] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.656] lstrcpyW (in: lpString1=0x7eac0c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.656] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\_oB5zDfGDHvnlp.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\_ob5zdfgdhvnlp.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\_oB5zDfGDHvnlp.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\_ob5zdfgdhvnlp.mp4.garminwasted")) returned 1 [0144.657] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Desktop\\_oB5zDfGDHvnlp.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\desktop\\_ob5zdfgdhvnlp.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.657] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.657] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x2f51 [0144.657] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2f51) returned 0x5550000 [0144.657] CloseHandle (hObject=0x294) returned 1 [0144.659] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.659] CloseHandle (hObject=0x288) returned 1 [0144.659] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0144.659] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0144.660] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0144.660] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.660] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0144.660] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.660] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0144.668] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.668] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0144.668] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.668] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]erZlITJpPp4FmGac1GnlrJmr7jp9fJqwJzM44Gcs0gCiquLRLh926NShV5NicQbI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\r\npbEinVx+zLx4JPXorfzRx0RDZHZUEM80d7ZOYNcEheY=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.668] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.668] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.669] SetEndOfFile (hFile=0x290) returned 1 [0144.673] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.673] CloseHandle (hObject=0x290) returned 1 [0144.722] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.723] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0470 | out: hHeap=0x7a0000) returned 1 [0144.723] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0144.723] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.723] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0144.723] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\-6pR4czzlbZ82heq.ods") returned 50 [0144.723] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7eabb0 [0144.724] lstrcpyW (in: lpString1=0x7eac14, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.724] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.724] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0144.724] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.724] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0144.724] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\-6pR4czzlbZ82heq.ods.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\-6pr4czzlbz82heq.ods.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.726] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.729] SetEndOfFile (hFile=0x290) returned 1 [0144.730] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.730] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.730] lstrcpyW (in: lpString1=0x7eac14, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.730] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\-6pR4czzlbZ82heq.ods" (normalized: "c:\\users\\fd1hvy\\documents\\-6pr4czzlbz82heq.ods"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\-6pR4czzlbZ82heq.ods.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\-6pr4czzlbz82heq.ods.garminwasted")) returned 1 [0144.731] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\-6pR4czzlbZ82heq.ods.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\-6pr4czzlbz82heq.ods.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.731] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.731] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10cbb [0144.731] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10cbb) returned 0x5550000 [0144.731] CloseHandle (hObject=0x288) returned 1 [0144.736] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.736] CloseHandle (hObject=0x294) returned 1 [0144.736] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0144.736] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0144.737] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0144.737] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0144.737] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0144.737] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.738] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.745] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.745] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0144.745] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.745] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]CZGl/udgRUbHBi9eAoRPh5GQxEfm5UurDMezryry2lAk3XRpXTkk2ZNjSLA9/smQ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\r\nvuOEU9ooZzcSmDpoIeAOVKi909JIEKCqpGloeLAW4fk=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.745] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.745] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.747] SetEndOfFile (hFile=0x290) returned 1 [0144.750] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.750] CloseHandle (hObject=0x290) returned 1 [0144.753] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.753] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1b60 | out: hHeap=0x7a0000) returned 1 [0144.753] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0144.753] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.753] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0144.753] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\1SYVwkQzg6a.ods") returned 45 [0144.753] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7eabb0 [0144.754] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.754] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.754] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0144.754] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.754] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0144.754] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\1SYVwkQzg6a.ods.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\1syvwkqzg6a.ods.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.755] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.757] SetEndOfFile (hFile=0x290) returned 1 [0144.758] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.759] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.759] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.759] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\1SYVwkQzg6a.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1syvwkqzg6a.ods"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\1SYVwkQzg6a.ods.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\1syvwkqzg6a.ods.garminwasted")) returned 1 [0144.759] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\1SYVwkQzg6a.ods.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\1syvwkqzg6a.ods.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.759] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.760] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17acd [0144.760] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17acd) returned 0x5550000 [0144.760] CloseHandle (hObject=0x294) returned 1 [0144.765] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.765] CloseHandle (hObject=0x288) returned 1 [0144.765] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0144.765] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0144.766] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0144.766] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0144.766] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0144.766] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.766] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0144.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.774] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0144.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.774] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jOaGVZSID/ECha+1Hlu9Ssd1kbNvBBayOWBtq5JCckV9XiMKBbKKJd9Lz7m/3UuQ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\r\nQE96LIVqgtJunf2T6gZkBNjpKK9SX0HEIam5hl+n0Ou=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.774] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.774] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.775] SetEndOfFile (hFile=0x290) returned 1 [0144.779] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.779] CloseHandle (hObject=0x290) returned 1 [0144.781] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0698 | out: hHeap=0x7a0000) returned 1 [0144.782] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0144.782] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.782] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.782] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\4u0on4vX My2.xlsx") returned 47 [0144.783] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7eabb0 [0144.931] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.931] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.931] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0144.932] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.932] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0144.932] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\4u0on4vX My2.xlsx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\4u0on4vx my2.xlsx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.933] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.936] SetEndOfFile (hFile=0x290) returned 1 [0144.938] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.938] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.938] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.938] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\4u0on4vX My2.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\4u0on4vx my2.xlsx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\4u0on4vX My2.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\4u0on4vx my2.xlsx.garminwasted")) returned 1 [0144.938] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\4u0on4vX My2.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\4u0on4vx my2.xlsx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.939] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.939] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x270c [0144.939] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x270c) returned 0x5550000 [0144.939] CloseHandle (hObject=0x288) returned 1 [0144.942] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.942] CloseHandle (hObject=0x294) returned 1 [0144.942] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0144.942] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0144.942] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0144.942] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0144.942] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0144.943] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.943] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0144.951] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0144.951] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.951] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dddeGX2n1ohHYHBoB2QmG6p55l+F1qETUu7sWA31cGFN2mHQsjNj4W7ZawIukNr/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\r\nEbvKhgCjp6nFehfenQhZZT2bUojgIhCuLPMY6aStCAO=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.951] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.951] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.952] SetEndOfFile (hFile=0x290) returned 1 [0144.955] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.956] CloseHandle (hObject=0x290) returned 1 [0144.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.958] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0750 | out: hHeap=0x7a0000) returned 1 [0144.958] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0144.958] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.958] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0144.958] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\6yd7u.pptx") returned 40 [0144.958] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25a) returned 0x7eabb0 [0144.958] lstrcpyW (in: lpString1=0x7eac00, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.958] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.958] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0144.959] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.959] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0144.959] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\6yd7u.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\6yd7u.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.960] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.962] SetEndOfFile (hFile=0x290) returned 1 [0144.964] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.964] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.964] lstrcpyW (in: lpString1=0x7eac00, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.964] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\6yd7u.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\6yd7u.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\6yd7u.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\6yd7u.pptx.garminwasted")) returned 1 [0144.964] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\6yd7u.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\6yd7u.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0144.965] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0144.965] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x131ae [0144.965] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x131ae) returned 0x5550000 [0144.965] CloseHandle (hObject=0x294) returned 1 [0144.970] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0144.970] CloseHandle (hObject=0x288) returned 1 [0144.970] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0144.970] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0144.971] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0144.971] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0144.971] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0144.972] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0144.972] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0144.980] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0144.980] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0144.980] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.980] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gRoiHKcdF9ayw0YNEoM2fN9YoGsUM41Ba7X13tPb66A86fnVazfcOly+gEphSMOZ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\r\nbRMZcBtcxHoFsUXIRxMLt3UtdPbVOTW0g4+93flvEOR=[end_key]\r\nKEEP IT\r\n") returned 978 [0144.980] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0144.980] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0144.982] SetEndOfFile (hFile=0x290) returned 1 [0144.986] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.986] CloseHandle (hObject=0x290) returned 1 [0144.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0144.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5570 | out: hHeap=0x7a0000) returned 1 [0144.989] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caaf0) returned 1 [0144.989] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0144.989] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0144.989] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lI deGYrOm.ods") returned 45 [0144.989] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7eabb0 [0144.989] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0144.989] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0144.989] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca050) returned 1 [0144.990] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0144.990] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0144.990] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lI deGYrOm.ods.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\7li degyrom.ods.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0144.991] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0144.993] SetEndOfFile (hFile=0x290) returned 1 [0144.995] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0144.995] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0144.995] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0144.995] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lI deGYrOm.ods" (normalized: "c:\\users\\fd1hvy\\documents\\7li degyrom.ods"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lI deGYrOm.ods.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\7li degyrom.ods.garminwasted")) returned 1 [0144.996] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lI deGYrOm.ods.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\7li degyrom.ods.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0144.996] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0144.996] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf25e [0144.996] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf25e) returned 0x5550000 [0144.996] CloseHandle (hObject=0x288) returned 1 [0145.000] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.001] CloseHandle (hObject=0x294) returned 1 [0145.001] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0145.001] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0145.001] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0145.001] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0145.001] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0145.002] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.002] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0145.010] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.010] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0145.010] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.010] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mbZDw3h45JzLiZBnJEnQSHI+wr1JJFreF502WBRp/MUhtfSgXmnqkuB9QxNpALue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\r\niuR0G+jjlxWJWxgoY1r2SJJhLEovSAAgT//oOPKIrjC=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.010] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.010] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.011] SetEndOfFile (hFile=0x290) returned 1 [0145.015] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.015] CloseHandle (hObject=0x290) returned 1 [0145.017] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.017] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0d10 | out: hHeap=0x7a0000) returned 1 [0145.017] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0145.018] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.018] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0145.018] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lJ1IhzrY.xlsx") returned 44 [0145.018] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0145.018] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.018] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.018] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0145.018] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.018] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0145.019] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lJ1IhzrY.xlsx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\7lj1ihzry.xlsx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.019] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.022] SetEndOfFile (hFile=0x290) returned 1 [0145.023] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.023] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.023] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.023] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lJ1IhzrY.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\7lj1ihzry.xlsx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lJ1IhzrY.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\7lj1ihzry.xlsx.garminwasted")) returned 1 [0145.024] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\7lJ1IhzrY.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\7lj1ihzry.xlsx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.024] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.024] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x821a [0145.024] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x821a) returned 0x5550000 [0145.024] CloseHandle (hObject=0x294) returned 1 [0145.027] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.027] CloseHandle (hObject=0x288) returned 1 [0145.027] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0145.027] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0145.028] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0145.028] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0145.028] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0145.028] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.028] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0145.036] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.036] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0145.036] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.036] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QjMm5dmW3t1kmX71kheZwU7RBaL+KEJ5mfsMpPifyC52XZ+aA4uwae7uggh3A6kW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\r\npFdzgScqTERlpv7TJO+xtWK+9u79j8DNfSpSKUn9Kbz=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.036] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.036] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.037] SetEndOfFile (hFile=0x290) returned 1 [0145.041] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.041] CloseHandle (hObject=0x290) returned 1 [0145.043] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.043] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0808 | out: hHeap=0x7a0000) returned 1 [0145.043] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0145.044] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.044] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0145.044] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\8IcL.pps") returned 38 [0145.044] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x256) returned 0x7cb418 [0145.044] lstrcpyW (in: lpString1=0x7cb464, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.044] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.044] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0145.044] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.044] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0145.044] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\8IcL.pps.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\8icl.pps.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.046] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.048] SetEndOfFile (hFile=0x290) returned 1 [0145.050] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.050] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.050] lstrcpyW (in: lpString1=0x7cb464, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.050] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\8IcL.pps" (normalized: "c:\\users\\fd1hvy\\documents\\8icl.pps"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\8IcL.pps.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\8icl.pps.garminwasted")) returned 1 [0145.051] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\8IcL.pps.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\8icl.pps.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.051] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.051] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x15f0f [0145.051] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x15f0f) returned 0x5550000 [0145.052] CloseHandle (hObject=0x288) returned 1 [0145.056] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.057] CloseHandle (hObject=0x294) returned 1 [0145.057] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0145.057] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0145.057] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0145.057] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0145.057] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0145.058] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.058] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0145.105] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.105] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0145.105] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.105] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QXVwFph9hH4Pp87nN8tmOfyGO9FGIertkfGsHaJqWq8Kq4goPujMKtSmtSqfrEmu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\r\nIlWkd/Ye29uE7XP2CcIdwLNdPHbXhCxJ0w4ZzLP/M4n=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.105] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.105] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.106] SetEndOfFile (hFile=0x290) returned 1 [0145.110] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.110] CloseHandle (hObject=0x290) returned 1 [0145.112] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cb418 | out: hHeap=0x7a0000) returned 1 [0145.112] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f3598 | out: hHeap=0x7a0000) returned 1 [0145.113] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0145.113] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.113] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0145.113] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\B12L.xlsx") returned 39 [0145.113] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ccc28 [0145.113] lstrcpyW (in: lpString1=0x7ccc76, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.113] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.113] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0145.114] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.114] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.114] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\B12L.xlsx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\b12l.xlsx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.115] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.117] SetEndOfFile (hFile=0x290) returned 1 [0145.119] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.119] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.119] lstrcpyW (in: lpString1=0x7ccc76, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.119] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\B12L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\b12l.xlsx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\B12L.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\b12l.xlsx.garminwasted")) returned 1 [0145.119] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\B12L.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\b12l.xlsx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.119] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.120] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x14f91 [0145.120] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14f91) returned 0x5550000 [0145.120] CloseHandle (hObject=0x294) returned 1 [0145.125] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.125] CloseHandle (hObject=0x288) returned 1 [0145.125] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0145.125] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0145.126] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0145.126] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0145.126] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0145.126] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.126] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0145.134] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.134] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0145.134] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.134] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]M/kMUSuT03AY28SpzzLeTlzBPMjLCTvB73thnFJWyc3aZJP1BTR6yoQrWYIoLVkj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\r\nG39bhMfzOhh5zij2btqNOcisnuE9vvzt1y+tfAU2k0M=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.134] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.134] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.136] SetEndOfFile (hFile=0x290) returned 1 [0145.139] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.139] CloseHandle (hObject=0x290) returned 1 [0145.141] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ccc28 | out: hHeap=0x7a0000) returned 1 [0145.142] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f3250 | out: hHeap=0x7a0000) returned 1 [0145.142] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0145.142] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.142] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0145.143] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Database1.accdb") returned 45 [0145.143] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7eabb0 [0145.143] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.143] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.143] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0145.143] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.143] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0145.143] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Database1.accdb.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.145] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.148] SetEndOfFile (hFile=0x290) returned 1 [0145.149] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.149] lstrcpyW (in: lpString1=0x7eac0a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.149] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Database1.accdb.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.garminwasted")) returned 1 [0145.150] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Database1.accdb.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.150] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.151] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x55000 [0145.151] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x55000) returned 0x5550000 [0145.151] CloseHandle (hObject=0x288) returned 1 [0145.166] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.168] CloseHandle (hObject=0x294) returned 1 [0145.168] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0145.168] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0145.168] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0145.168] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0145.168] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0145.169] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.169] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0145.177] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.177] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0145.177] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.177] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]UGm29Q2oJuxU5fX8eOt4SMnoIF7MOyPuAH0aOTjcyCuAHY7DgcH1zGOrASxCGzfR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\r\nM4L9bmkfrVXOuP/ujnqIOBQw81WvzcP4GZcELsAzc5c=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.177] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.177] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.179] SetEndOfFile (hFile=0x290) returned 1 [0145.183] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.183] CloseHandle (hObject=0x290) returned 1 [0145.185] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.185] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0528 | out: hHeap=0x7a0000) returned 1 [0145.185] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0145.185] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.185] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.186] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\DiccfgJLY2X.pptx") returned 46 [0145.186] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7eabb0 [0145.186] lstrcpyW (in: lpString1=0x7eac0c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.186] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.186] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0145.186] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.186] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0145.186] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\DiccfgJLY2X.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\diccfgjly2x.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.187] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.190] SetEndOfFile (hFile=0x290) returned 1 [0145.191] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.191] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.191] lstrcpyW (in: lpString1=0x7eac0c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.191] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\DiccfgJLY2X.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\diccfgjly2x.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\DiccfgJLY2X.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\diccfgjly2x.pptx.garminwasted")) returned 1 [0145.192] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\DiccfgJLY2X.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\diccfgjly2x.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.192] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.192] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x127df [0145.192] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x127df) returned 0x5550000 [0145.192] CloseHandle (hObject=0x294) returned 1 [0145.196] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.196] CloseHandle (hObject=0x288) returned 1 [0145.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0145.197] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0145.197] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0145.197] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0145.197] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0145.198] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.198] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.206] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.206] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0145.206] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.206] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]nAsX0SX3EnqVn6AJyoZ8CgNLiceHi+QChb+SYZZ4AbZP81bSubs9Eq7Oq29KRxi3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\r\ntMFY7n2ZEMLPFx7OOWTaOWn1Mew1/vnWpv4XxHcWeaI=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.206] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.206] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.207] SetEndOfFile (hFile=0x290) returned 1 [0145.210] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.211] CloseHandle (hObject=0x290) returned 1 [0145.213] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.213] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f08c0 | out: hHeap=0x7a0000) returned 1 [0145.213] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0145.213] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.213] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0145.213] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\eefN6 T4R.xlsx") returned 44 [0145.213] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7eabb0 [0145.213] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.213] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.214] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0145.214] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.214] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0145.214] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\eefN6 T4R.xlsx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\eefn6 t4r.xlsx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.215] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.218] SetEndOfFile (hFile=0x290) returned 1 [0145.220] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.220] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.220] lstrcpyW (in: lpString1=0x7eac08, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.220] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\eefN6 T4R.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\eefn6 t4r.xlsx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\eefN6 T4R.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\eefn6 t4r.xlsx.garminwasted")) returned 1 [0145.220] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\eefN6 T4R.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\eefn6 t4r.xlsx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.221] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.221] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11b0 [0145.221] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11b0) returned 0x5550000 [0145.221] CloseHandle (hObject=0x288) returned 1 [0145.222] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.223] CloseHandle (hObject=0x294) returned 1 [0145.223] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0145.223] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0145.223] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0145.223] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0145.223] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0145.224] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.224] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0145.231] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0145.232] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.232] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SrL9lpxc107oGMctw5BMNrH36YQRJ8k9fLGN+lesja1cnx6p15ixEIorVTpaax34\r\nUBn0lB+FWM4gnAmcNeOAFpeclMtIvBEZ/tF/YQtspog/+rq1uYwwhwsdzkWhgW65\r\nXWsMU/yzrMlDLfWPx5ZWmppTgNfuBhyEahcjVRhy56WwuH4pUpYmzdmSVXk+Xj02\r\nwSvukt5Z22AkDzKPD2ONApOrDFWbULk9tzPKB45xtGfLC8Oo9xxYOagUIc51kI38\r\njOvoSevyNLJCEBarpkUBnJ2KmAkB9jyGKbkM+xnRdGODFtUAyixtbDMtoPVdzhfV\r\nz+CFNrvuUPDC2fBPJUcWMnH6JU6/x01dSFdjok9DGakBvgK9ROTPwQ5hLFroQUzs\r\nNKhYdCVSy9jfVAfb6L2JsTGktvPf+bQKqSaOF1iwXU75u51+wMZ8kZg4qteubn6a\r\nKdHp6uCv6ap+17r/01OxywdKIDrS9cA6ILhKb2Ys5Oz6nNoCVbEpj72MSA8BQlpW\r\nIEfAmrFS7W4UUdO4RdZKicFl+CK3LqV89UqnhJhveh9YgrHJavHYOhjZSEG1hTqu\r\nLkLNOXZF3TnWFpashvxF0qFW7VQC3BrL8l0RNCfz5/vQVV7Ol4Pk/UxusdCJpYOA\r\nfmfOVqI35lITHCxM3uHJJLnKjV5XIicL8fHH3DPek8f=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.232] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.233] SetEndOfFile (hFile=0x290) returned 1 [0145.237] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.237] CloseHandle (hObject=0x290) returned 1 [0145.239] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.239] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0978 | out: hHeap=0x7a0000) returned 1 [0145.239] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca9e0) returned 1 [0145.239] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.239] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0145.239] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\h2GeqVFy1D8oMz6.xlsx") returned 50 [0145.239] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7eabb0 [0145.240] lstrcpyW (in: lpString1=0x7eac14, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.240] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.240] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0145.240] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.240] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0145.240] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\h2GeqVFy1D8oMz6.xlsx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\h2geqvfy1d8omz6.xlsx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.241] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.243] SetEndOfFile (hFile=0x290) returned 1 [0145.244] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.245] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.245] lstrcpyW (in: lpString1=0x7eac14, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.245] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\h2GeqVFy1D8oMz6.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\h2geqvfy1d8omz6.xlsx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\h2GeqVFy1D8oMz6.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\h2geqvfy1d8omz6.xlsx.garminwasted")) returned 1 [0145.245] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\h2GeqVFy1D8oMz6.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\h2geqvfy1d8omz6.xlsx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.245] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.245] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x7d8a [0145.245] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x7d8a) returned 0x5550000 [0145.246] CloseHandle (hObject=0x294) returned 1 [0145.248] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.248] CloseHandle (hObject=0x288) returned 1 [0145.248] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0145.248] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0145.249] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0145.249] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.249] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0145.249] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.249] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.257] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.257] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0145.257] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.257] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SVZ4mBWUO5FggEk/XTAD92Pu+uezZcmSmOogZpIwvJcs/S9bP8jdquv7mkPh/04B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\r\ntEfujNjcjlSbUUqRfzbgP+24M1f9APuVqKz1h5yXE/O=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.258] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.258] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.259] SetEndOfFile (hFile=0x290) returned 1 [0145.262] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.262] CloseHandle (hObject=0x290) returned 1 [0145.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1320 | out: hHeap=0x7a0000) returned 1 [0145.264] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0145.265] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.265] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0145.265] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\ijlXy5BJ.docx") returned 43 [0145.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7eabb0 [0145.265] lstrcpyW (in: lpString1=0x7eac06, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.265] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0145.265] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.265] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.265] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\ijlXy5BJ.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\ijlxy5bj.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.266] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.270] SetEndOfFile (hFile=0x290) returned 1 [0145.271] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.271] lstrcpyW (in: lpString1=0x7eac06, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.271] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\ijlXy5BJ.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ijlxy5bj.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\ijlXy5BJ.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\ijlxy5bj.docx.garminwasted")) returned 1 [0145.272] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\ijlXy5BJ.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\ijlxy5bj.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.272] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.272] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8dd4 [0145.272] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8dd4) returned 0x5550000 [0145.272] CloseHandle (hObject=0x288) returned 1 [0145.275] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.276] CloseHandle (hObject=0x294) returned 1 [0145.276] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0145.276] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0145.276] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0145.276] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0145.276] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0145.277] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.277] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0145.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.285] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Nr078TCGQ1Xws59KYlIFVWMi1VkqPH00SvgAbHEshJX91AsLHq7PYAYJ5Py8o1Yv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\r\n/IBr43Tn/aBm8SqWkoqWn2hBsFbYhAZX/b5oQ/ZSRJB=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.285] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.286] SetEndOfFile (hFile=0x290) returned 1 [0145.289] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.289] CloseHandle (hObject=0x290) returned 1 [0145.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e52b0 | out: hHeap=0x7a0000) returned 1 [0145.292] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0145.292] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.292] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.292] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\JZwqNrjzHGN_.pptx") returned 47 [0145.292] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7eabb0 [0145.292] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.292] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.292] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0145.293] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.293] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.293] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\JZwqNrjzHGN_.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\jzwqnrjzhgn_.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.298] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.319] SetEndOfFile (hFile=0x290) returned 1 [0145.321] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.321] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.321] lstrcpyW (in: lpString1=0x7eac0e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.321] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\JZwqNrjzHGN_.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jzwqnrjzhgn_.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\JZwqNrjzHGN_.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\jzwqnrjzhgn_.pptx.garminwasted")) returned 1 [0145.322] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\JZwqNrjzHGN_.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\jzwqnrjzhgn_.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.322] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.322] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4947 [0145.322] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4947) returned 0x5550000 [0145.322] CloseHandle (hObject=0x294) returned 1 [0145.325] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.325] CloseHandle (hObject=0x288) returned 1 [0145.325] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0145.325] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0145.326] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0145.326] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0145.326] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0145.326] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.326] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0145.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.334] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0145.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.335] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IjYLfiejCBb7bKevvegrIiLpReRNAgKTk2vn3M6wBcl3aGMoFNaDixk7fhEYuW0G\r\nGy2/BcamENvLQ8HV4GRA+myibi3JRbreh1+/hAinbk7+NhcePvK3jMM/mCPx+m0Z\r\nhlPnEy2dNZMMXsuGJ5dGgGiD/r4/fMNKutcij2iAoZXvpLNKoEDVCNK/A5LFmoJt\r\neLXybgMpfOeRk+g3SlHr1MnnullclX5ffmkgMKgSzjmvh3DEVw2dPEqcZKI8Gl6C\r\n/Cfc3ZESQbreUAqW4wTAKjawDc0TpzQqlry2Ifjxz3nzFoaRPvz5XOqxTR1vPfie\r\nYx1Q0EIZ8qPq74WKwHd7BUyL2/CpXFPwZa5dbZ3jTyWCEgeXYy9BkkQfH2veVWlW\r\nXNtsW5PCESb6DRW04ChwafRWtCdrH1cXAGpWhgONM7MzG5O8adGGTp6AsMajf1wd\r\nPEMqGeSJPgv3N9ytMO0PH+TeizYDgS1kh/UGBMAUIlIdvvEzNvqppZsMPeLw0w0q\r\nGvXGrrUFO7/xeb1s/yNB6tz4TWD8YsYcDA4WLHEP3ex0bgMK5T1blN4t4HPNR5Tz\r\nN7Nmt6I4jgBUzDCe5AtrNj/iZCr0Rbvxcgby4lwzAHcMPHHDb5x+YePObch8fFnh\r\n4r2as7EYrNVUg3ebO7XzB+OBtr5nxEJHbCmVnkjBRKn=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.335] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.335] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.346] SetEndOfFile (hFile=0x290) returned 1 [0145.349] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.349] CloseHandle (hObject=0x290) returned 1 [0145.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0e80 | out: hHeap=0x7a0000) returned 1 [0145.352] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0145.352] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.352] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0145.353] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\1f8bM it8bFOdD_m58S.odp") returned 69 [0145.353] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7eabb0 [0145.353] lstrcpyW (in: lpString1=0x7eac3a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.353] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.353] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0145.353] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.353] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0145.353] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\1f8bM it8bFOdD_m58S.odp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\1f8bm it8bfodd_m58s.odp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.355] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.357] SetEndOfFile (hFile=0x290) returned 1 [0145.358] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.358] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.358] lstrcpyW (in: lpString1=0x7eac3a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.359] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\1f8bM it8bFOdD_m58S.odp" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\1f8bm it8bfodd_m58s.odp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\1f8bM it8bFOdD_m58S.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\1f8bm it8bfodd_m58s.odp.garminwasted")) returned 1 [0145.359] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\1f8bM it8bFOdD_m58S.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\1f8bm it8bfodd_m58s.odp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.359] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.360] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb756 [0145.360] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb756) returned 0x5550000 [0145.360] CloseHandle (hObject=0x288) returned 1 [0145.363] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.364] CloseHandle (hObject=0x294) returned 1 [0145.364] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0145.364] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0145.364] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0145.364] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0145.364] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0145.365] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.365] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.373] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.373] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0145.373] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.373] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YHGqCluTi6ItAFTkUb+jQ5PP2ioeMzoKQSWaREiSFtul2MRHciWWjc/+xqppqKuc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\r\n3mWKWDOlw/71T+6XHkeJbbbfSePIUtTB6oWI2XxkQQF=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.373] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.373] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.374] SetEndOfFile (hFile=0x290) returned 1 [0145.378] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.378] CloseHandle (hObject=0x290) returned 1 [0145.379] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.380] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6968 | out: hHeap=0x7a0000) returned 1 [0145.380] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0145.380] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.380] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0145.380] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\bmI_8_x.pps") returned 57 [0145.380] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7eabb0 [0145.380] lstrcpyW (in: lpString1=0x7eac22, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.380] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.380] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0145.381] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.381] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0145.381] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\bmI_8_x.pps.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\bmi_8_x.pps.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.382] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.385] SetEndOfFile (hFile=0x290) returned 1 [0145.386] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.386] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.386] lstrcpyW (in: lpString1=0x7eac22, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.386] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\bmI_8_x.pps" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\bmi_8_x.pps"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\bmI_8_x.pps.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\bmi_8_x.pps.garminwasted")) returned 1 [0145.387] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\bmI_8_x.pps.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\bmi_8_x.pps.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.387] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.387] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x185ec [0145.387] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x185ec) returned 0x5550000 [0145.387] CloseHandle (hObject=0x294) returned 1 [0145.393] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.394] CloseHandle (hObject=0x288) returned 1 [0145.394] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0145.394] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0145.394] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0145.394] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0145.394] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0145.395] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.395] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0145.403] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.403] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0145.403] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.403] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ai7/Y4gRu7X9LFmKMUL3IjTjsn9T7ey4JBiS0HKHUvpMhM5WaPPzQk23LuDJSF/m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\r\nH/DXmO6MAKHVpE1pZDtjyh0dS6Gc7oTEwaBLP3F8Vc5=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.403] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.403] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.404] SetEndOfFile (hFile=0x290) returned 1 [0145.408] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.408] CloseHandle (hObject=0x290) returned 1 [0145.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea660 | out: hHeap=0x7a0000) returned 1 [0145.410] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0145.411] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.411] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0145.411] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\d-yX.odp") returned 54 [0145.411] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7eabb0 [0145.411] lstrcpyW (in: lpString1=0x7eac1c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.411] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.411] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0145.411] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.411] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.411] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\d-yX.odp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\d-yx.odp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.412] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.415] SetEndOfFile (hFile=0x290) returned 1 [0145.416] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.416] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.416] lstrcpyW (in: lpString1=0x7eac1c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.417] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\d-yX.odp" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\d-yx.odp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\d-yX.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\d-yx.odp.garminwasted")) returned 1 [0145.417] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\d-yX.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\d-yx.odp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.417] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.417] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9d05 [0145.417] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9d05) returned 0x5550000 [0145.418] CloseHandle (hObject=0x288) returned 1 [0145.421] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.421] CloseHandle (hObject=0x294) returned 1 [0145.421] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0145.421] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0145.421] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0145.421] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0145.422] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0145.422] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.422] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0145.430] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.430] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0145.430] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.430] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ZCosul/rLEaNo6wNHlQXjhKQ24cN+QttJXtt3C+DitI8Qj6E+PtqUJDbAaMWyfLO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\r\n+PyOlMEm+msnzg2oFr0v3u0lnT310OjyDN3O6RxXl6t=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.430] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.430] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.431] SetEndOfFile (hFile=0x290) returned 1 [0145.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.435] CloseHandle (hObject=0x290) returned 1 [0145.437] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.437] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.437] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0145.438] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.438] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.438] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\hVjlsgSwh7Z5.docx") returned 63 [0145.438] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x288) returned 0x7e0730 [0145.438] lstrcpyW (in: lpString1=0x7e07ae, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.438] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.438] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0145.438] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.438] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0145.438] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\hVjlsgSwh7Z5.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\hvjlsgswh7z5.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.439] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.442] SetEndOfFile (hFile=0x290) returned 1 [0145.443] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.443] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.443] lstrcpyW (in: lpString1=0x7e07ae, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.443] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\hVjlsgSwh7Z5.docx" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\hvjlsgswh7z5.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\hVjlsgSwh7Z5.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\hvjlsgswh7z5.docx.garminwasted")) returned 1 [0145.444] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\hVjlsgSwh7Z5.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\hvjlsgswh7z5.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.444] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.444] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4bac [0145.444] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4bac) returned 0x5550000 [0145.444] CloseHandle (hObject=0x294) returned 1 [0145.447] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.447] CloseHandle (hObject=0x288) returned 1 [0145.447] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0145.447] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0145.447] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0145.448] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0145.448] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca1e8) returned 1 [0145.448] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.448] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0145.456] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.456] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0145.457] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.457] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]cq6rk3qcQdqRj8QYjSIFMWy+dJW+VKtj0dXgum/SHti0495N8ZVku8py34JSY8PA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\r\nsHzCa+YfJKa8vQzQzldczyLPCG8eEMxnk3+UvrL2Om7=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.457] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.457] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.459] SetEndOfFile (hFile=0x290) returned 1 [0145.462] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.462] CloseHandle (hObject=0x290) returned 1 [0145.464] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0730 | out: hHeap=0x7a0000) returned 1 [0145.464] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8638 | out: hHeap=0x7a0000) returned 1 [0145.464] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0145.465] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.465] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0145.465] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\47QmL4d5SZS.xls") returned 79 [0145.465] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a8) returned 0x7eabb0 [0145.465] lstrcpyW (in: lpString1=0x7eac4e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.465] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.465] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0145.465] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.465] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0145.466] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\47QmL4d5SZS.xls.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\47qml4d5szs.xls.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.468] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.510] SetEndOfFile (hFile=0x290) returned 1 [0145.512] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.512] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.512] lstrcpyW (in: lpString1=0x7eac4e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.512] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\47QmL4d5SZS.xls" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\47qml4d5szs.xls"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\47QmL4d5SZS.xls.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\47qml4d5szs.xls.garminwasted")) returned 1 [0145.513] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\47QmL4d5SZS.xls.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\47qml4d5szs.xls.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.513] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.513] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x111a5 [0145.513] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x111a5) returned 0x5550000 [0145.513] CloseHandle (hObject=0x288) returned 1 [0145.518] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.518] CloseHandle (hObject=0x294) returned 1 [0145.518] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0145.518] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0145.519] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0145.519] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0145.519] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0145.519] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.519] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0145.527] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x803190 [0145.527] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0145.527] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.527] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MXycDj2nyTBX9DEnN51RrpNkCxTM7HZ8yWJOO0SYHOUoSZYTbEZNH6MAMYWcpAR3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\r\n05MTHAHZ2ipH/VPH/APup1TPEZcIlfIe9cGmh3N8Enx=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.527] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0145.527] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.533] SetEndOfFile (hFile=0x290) returned 1 [0145.537] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.537] CloseHandle (hObject=0x290) returned 1 [0145.539] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.539] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6250 | out: hHeap=0x7a0000) returned 1 [0145.539] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0145.539] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.539] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0145.539] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Iq bTeKFkQjnHQcCm7.rtf") returned 86 [0145.539] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b6) returned 0x7f6188 [0145.540] lstrcpyW (in: lpString1=0x7f6234, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.540] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.540] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0145.540] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.540] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0145.540] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Iq bTeKFkQjnHQcCm7.rtf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iq btekfkqjnhqccm7.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.541] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.546] SetEndOfFile (hFile=0x290) returned 1 [0145.548] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.548] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.548] lstrcpyW (in: lpString1=0x7f6234, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.548] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Iq bTeKFkQjnHQcCm7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iq btekfkqjnhqccm7.rtf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Iq bTeKFkQjnHQcCm7.rtf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iq btekfkqjnhqccm7.rtf.garminwasted")) returned 1 [0145.549] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Iq bTeKFkQjnHQcCm7.rtf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iq btekfkqjnhqccm7.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.549] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.549] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9497 [0145.549] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9497) returned 0x5550000 [0145.549] CloseHandle (hObject=0x294) returned 1 [0145.552] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.552] CloseHandle (hObject=0x288) returned 1 [0145.552] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0145.552] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0145.553] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0145.553] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0145.553] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0145.553] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.553] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.561] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.561] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0145.561] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.561] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]M82GxJa8QU0/05AxVijphwOf/C2aCeWOx6zvevIAACe5N52Fa4kdDXHl2KAv0+h6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\r\n7gO/9MjZ1murChc1eKx2oaTrAT7tNW/wMtxerKEEA+U=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.561] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.561] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.563] SetEndOfFile (hFile=0x290) returned 1 [0145.567] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.567] CloseHandle (hObject=0x290) returned 1 [0145.568] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.569] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8c08 | out: hHeap=0x7a0000) returned 1 [0145.569] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0145.569] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.569] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0145.569] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\IQj15yiL8xq9.docx") returned 81 [0145.569] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ac) returned 0x7f6188 [0145.569] lstrcpyW (in: lpString1=0x7f622a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.569] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.569] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0145.570] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.570] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0145.570] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\IQj15yiL8xq9.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iqj15yil8xq9.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.571] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.573] SetEndOfFile (hFile=0x290) returned 1 [0145.574] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.575] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.575] lstrcpyW (in: lpString1=0x7f622a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.575] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\IQj15yiL8xq9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iqj15yil8xq9.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\IQj15yiL8xq9.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iqj15yil8xq9.docx.garminwasted")) returned 1 [0145.575] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\IQj15yiL8xq9.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\iqj15yil8xq9.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.575] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.576] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xc072 [0145.576] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc072) returned 0x5550000 [0145.576] CloseHandle (hObject=0x288) returned 1 [0145.579] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.579] CloseHandle (hObject=0x294) returned 1 [0145.579] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0145.579] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0145.580] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0145.580] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0145.580] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0145.580] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.580] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.588] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.588] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0145.588] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.588] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Yx5Adu1MQpWei7eDQ1TZEhvPY206Wd8mteC6SE3jILlAlb4bdcV9rjM8EGD74jqE\r\ng6FEIdI6bLdHhJBzN48gmTBWDX46d885n1E1T5fzzWrOqWl+qAXJ7DzQxtZvg9oC\r\ngYG22jMbbE/TwRCuP1NgviaSrtXI4M1E77nTzNCz/uE96jiZruXZuq+BTqOKheXl\r\n1fDVytJsXt9S6X0oqYbDHwmliov2coUtNuR1dpja7qPMsb4ucxhdltoEgRDDI7WW\r\n6R4iQshhkC0z19jXBR0Syctua6e5j0MTqzza/0vrFqbxyC9ZrJOMAB/p1YjLTjHV\r\ntMcfNI0S8hChpPjIbJQAdc4Xdf02ZJhFETOyLyGqXVfQ5SfFyhZ2Skc9iW5wuf4Z\r\nart9OpyxsMTzt+xIl5uA2ceR1ENpNya/kk6iEv8hpihcSg2Y8ZjoVk8rz1nMCb2/\r\nZVxP8/GJ4yvd5ZKzLEmLDHSGnhHg1dUt/PVcmVazlfIVRmPjZsZiCwZ9Bh0Ujsg/\r\nDnWrhV6RszHjUFAP1XVMc+yZZd6Yd+oeDrO3u8Fe+JGYzsxqLMnnqO6gZqMahtTV\r\nPFspcN1rF6Pid9ruhjey5QZG6+rCtdKKZlsWqRUio603jn66WDwTASCrJUvdTCxW\r\nqK4y5CQiI3vVbBQmlp0C9UkeYx7faUuZRz5995D1hIH=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.588] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.588] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.589] SetEndOfFile (hFile=0x290) returned 1 [0145.593] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.593] CloseHandle (hObject=0x290) returned 1 [0145.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8d10 | out: hHeap=0x7a0000) returned 1 [0145.595] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0145.595] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.596] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0145.596] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\jbUv32PZ.ots") returned 76 [0145.596] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a2) returned 0x7f6188 [0145.596] lstrcpyW (in: lpString1=0x7f6220, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.596] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.596] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0145.596] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.596] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0145.596] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\jbUv32PZ.ots.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\jbuv32pz.ots.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.597] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.600] SetEndOfFile (hFile=0x290) returned 1 [0145.601] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.602] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.602] lstrcpyW (in: lpString1=0x7f6220, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.602] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\jbUv32PZ.ots" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\jbuv32pz.ots"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\jbUv32PZ.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\jbuv32pz.ots.garminwasted")) returned 1 [0145.602] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\jbUv32PZ.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\jbuv32pz.ots.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.602] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.603] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11185 [0145.603] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11185) returned 0x5550000 [0145.603] CloseHandle (hObject=0x294) returned 1 [0145.607] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.607] CloseHandle (hObject=0x288) returned 1 [0145.607] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0145.607] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0145.607] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0145.607] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0145.608] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0145.608] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.608] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0145.616] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0145.616] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.616] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Lz00QY/G2wcXONwQWjDJDyYlava6TIazbrhdhBvga/RbiZU0AVrAfRTNm7OrL9PI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\r\nuK7P5WOo9uN1BB2qQFB//7SfP2S/61RoCOOlAgQEDDA=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.616] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.617] SetEndOfFile (hFile=0x290) returned 1 [0145.621] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.621] CloseHandle (hObject=0x290) returned 1 [0145.623] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.623] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8e10 | out: hHeap=0x7a0000) returned 1 [0145.623] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0145.623] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.623] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.623] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\liiwSykHB_j1O7oO.pptx") returned 85 [0145.623] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b4) returned 0x7f8b70 [0145.624] lstrcpyW (in: lpString1=0x7f8c1a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.624] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.624] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0145.624] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.624] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0145.624] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\liiwSykHB_j1O7oO.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\liiwsykhb_j1o7oo.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.625] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.628] SetEndOfFile (hFile=0x290) returned 1 [0145.629] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.630] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.630] lstrcpyW (in: lpString1=0x7f8c1a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.630] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\liiwSykHB_j1O7oO.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\liiwsykhb_j1o7oo.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\liiwSykHB_j1O7oO.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\liiwsykhb_j1o7oo.pptx.garminwasted")) returned 1 [0145.630] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\liiwSykHB_j1O7oO.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\liiwsykhb_j1o7oo.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.630] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.631] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9f1a [0145.631] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9f1a) returned 0x5550000 [0145.631] CloseHandle (hObject=0x288) returned 1 [0145.634] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.634] CloseHandle (hObject=0x294) returned 1 [0145.634] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0145.634] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0145.634] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0145.634] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0145.634] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0145.635] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.635] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0145.643] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0145.643] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0145.643] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.643] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bYz+azDhLHPMsYnfRAFT5UOD2OEAqUpYd5o9kZobwoQMQszAdQj9cp9cTf444QNu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\r\nyrJ4L4vZRXCQrCD33iaVqQS42V9Bzkq+Tpt/n7h84z1=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.643] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.643] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.644] SetEndOfFile (hFile=0x290) returned 1 [0145.648] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.648] CloseHandle (hObject=0x290) returned 1 [0145.649] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8b70 | out: hHeap=0x7a0000) returned 1 [0145.650] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8f08 | out: hHeap=0x7a0000) returned 1 [0145.650] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0145.650] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.650] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.650] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\QF6Mj9YjeS2vjPs.ppt") returned 83 [0145.650] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b0) returned 0x7f6188 [0145.650] lstrcpyW (in: lpString1=0x7f622e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.650] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.650] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0145.651] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.651] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0145.651] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\QF6Mj9YjeS2vjPs.ppt.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\qf6mj9yjes2vjps.ppt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.653] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.656] SetEndOfFile (hFile=0x290) returned 1 [0145.657] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.657] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.657] lstrcpyW (in: lpString1=0x7f622e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.657] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\QF6Mj9YjeS2vjPs.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\qf6mj9yjes2vjps.ppt"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\QF6Mj9YjeS2vjPs.ppt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\qf6mj9yjes2vjps.ppt.garminwasted")) returned 1 [0145.657] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\QF6Mj9YjeS2vjPs.ppt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\qf6mj9yjes2vjps.ppt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.658] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.658] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x27b5 [0145.658] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x27b5) returned 0x5550000 [0145.658] CloseHandle (hObject=0x294) returned 1 [0145.660] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.660] CloseHandle (hObject=0x288) returned 1 [0145.660] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0145.660] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0145.660] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0145.660] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0145.660] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0145.661] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.661] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0145.669] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f8b70 [0145.669] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0145.669] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.669] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FdPGhiXqRBpEOYr0eCNXOOcoF6+BVyjuDblZ6JidMeP06lFrFuHp24RCA17ocj0p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\r\naLPUiFWZ/HeuPTiFaL6NJb7OSmOUVkf9xUWi0k9GzoJ=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.669] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8b70 | out: hHeap=0x7a0000) returned 1 [0145.669] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.670] SetEndOfFile (hFile=0x290) returned 1 [0145.674] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.674] CloseHandle (hObject=0x290) returned 1 [0145.676] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.676] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9010 | out: hHeap=0x7a0000) returned 1 [0145.676] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0145.676] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.676] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0145.676] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Yk2reOKdK6.docx") returned 79 [0145.676] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a8) returned 0x7f6188 [0145.676] lstrcpyW (in: lpString1=0x7f6226, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.677] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.677] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0145.677] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.677] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0145.677] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Yk2reOKdK6.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\yk2reokdk6.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.678] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.680] SetEndOfFile (hFile=0x290) returned 1 [0145.682] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.682] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.682] lstrcpyW (in: lpString1=0x7f6226, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.682] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Yk2reOKdK6.docx" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\yk2reokdk6.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Yk2reOKdK6.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\yk2reokdk6.docx.garminwasted")) returned 1 [0145.682] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\ndZbScBCMWUTuP3Np\\Yk2reOKdK6.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\ndzbscbcmwutup3np\\yk2reokdk6.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0145.683] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0145.683] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5016 [0145.683] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5016) returned 0x5550000 [0145.683] CloseHandle (hObject=0x288) returned 1 [0145.685] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.685] CloseHandle (hObject=0x294) returned 1 [0145.685] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0145.685] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0145.686] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0145.686] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0145.686] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0145.686] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.686] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.695] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0145.695] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0145.695] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.695] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]cwoSiV9GVWXA+5EyEjHFsljaoGXtxptxZCe0Ci/xyvaXWHORVkQ3OHJvn4kBHOCH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\r\n3YVjW47Jt74kTvfhikKRZaZ9fMGBcCgRPU7gxf2y2R+=[end_key]\r\nKEEP IT\r\n") returned 978 [0145.695] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0145.695] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0145.696] SetEndOfFile (hFile=0x290) returned 1 [0145.700] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.700] CloseHandle (hObject=0x290) returned 1 [0145.701] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0145.701] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9110 | out: hHeap=0x7a0000) returned 1 [0145.702] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0145.702] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0145.702] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0145.702] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\QJ2yToq0F08.ots") returned 61 [0145.702] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e01e0 [0145.702] lstrcpyW (in: lpString1=0x7e025a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0145.702] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0145.702] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0145.703] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0145.703] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0145.703] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\QJ2yToq0F08.ots.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\qj2ytoq0f08.ots.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0145.704] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0145.987] SetEndOfFile (hFile=0x290) returned 1 [0145.988] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0145.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0145.988] lstrcpyW (in: lpString1=0x7e025a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0145.988] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\QJ2yToq0F08.ots" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\qj2ytoq0f08.ots"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\QJ2yToq0F08.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\qj2ytoq0f08.ots.garminwasted")) returned 1 [0145.989] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\QJ2yToq0F08.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\qj2ytoq0f08.ots.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0145.989] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0145.990] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x6052 [0145.990] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6052) returned 0x5550000 [0145.990] CloseHandle (hObject=0x294) returned 1 [0145.993] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0145.993] CloseHandle (hObject=0x288) returned 1 [0145.993] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0145.993] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0145.994] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0145.994] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0145.994] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0145.994] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0145.994] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.002] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.002] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0146.002] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.002] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mH1vWdP7rVtiZ81THaYlcnE2LLWPawErXq7ezrp+T0qqufYuHEqoerFXnAXi0dkg\r\n5vNbczYrXoCEfgaeFW/+afms0l5UNsbhXx2eJ12QFoLIu/+JF2PE98FGI0JvIWCj\r\nBHXJZIEX+T6+TOvCyPFRvfaS25GrmsthD3RORBUPZXISyx4N2I4SpTIvcsqCf9Dz\r\nWHxQyerGCwNs77GkA5irtQRxOorWSheLbjeMM+VpcwN8nUZv78kQXP4IPr+l1321\r\n1BYai0Rg9SmtRjzS7v8Qvwq9uGo5igmkvVNGk37kj3WCk3SCK9j6EEytgSvIEC2y\r\njtP1euMEssNx3k0GmAYLZDlox2UW98dOGJvhHmCVhg4TJdjaskMlXxapxBXHr7o2\r\nqDqJYwrNi4l+beE2JXc8a8f7z7Tg87WEId74MudAsg/tEdPLawPnJHMUVwHdd6C8\r\nledzmsynIADdlPZdC7uYWgMiH46jwF1zHZ5vcfqNFcKN/MoUT1zUN4iehF+/ZrCZ\r\nfK7s6nktwIBEZ0Mi/6ixOkhTwB3GrZxIBW5K5/gK9s83oUuvGzqGr0lCIQfZyN1r\r\niT+f7k+NyHkeTS1OVkA4gdanA+I1XlZaj8MgjbRmTrUgqGOiZO9Vz4avPwN5UPAw\r\nj5tpPOyhux0kC2akX2Z+Zc8PrTN1jnAIJRuDkcbhrP/=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.002] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.002] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.023] SetEndOfFile (hFile=0x290) returned 1 [0146.027] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.027] CloseHandle (hObject=0x290) returned 1 [0146.028] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e01e0 | out: hHeap=0x7a0000) returned 1 [0146.028] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e6e98 | out: hHeap=0x7a0000) returned 1 [0146.028] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.028] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.028] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.028] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SRMx8hHW.odp") returned 58 [0146.028] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7f6188 [0146.028] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.029] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0146.029] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.029] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.029] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SRMx8hHW.odp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\srmx8hhw.odp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.030] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.050] SetEndOfFile (hFile=0x290) returned 1 [0146.052] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.052] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.052] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.052] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SRMx8hHW.odp" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\srmx8hhw.odp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SRMx8hHW.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\srmx8hhw.odp.garminwasted")) returned 1 [0146.052] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SRMx8hHW.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\srmx8hhw.odp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.052] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.053] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16d10 [0146.053] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16d10) returned 0x5550000 [0146.053] CloseHandle (hObject=0x288) returned 1 [0146.054] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.055] CloseHandle (hObject=0x294) returned 1 [0146.055] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0146.055] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca9e0) returned 1 [0146.056] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0146.056] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0146.056] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caa68) returned 1 [0146.056] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.057] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0146.072] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.072] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0146.072] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.072] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eVUwbVkZdtAqzjDgwzez0gJ8NpydPvyNOzIUX+yqY4rHw0BJOn2GwDOjAKKrcjDp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\r\nhfu2aF+UlTpj0bTkSvf/o4LqpF1wUjjcPck2P0J+Nod=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.072] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.072] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.074] SetEndOfFile (hFile=0x290) returned 1 [0146.077] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.077] CloseHandle (hObject=0x290) returned 1 [0146.078] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.078] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea180 | out: hHeap=0x7a0000) returned 1 [0146.078] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.078] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.078] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.078] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SwO5skUnFyZqtrxqjN.rtf") returned 68 [0146.078] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7f6188 [0146.079] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.079] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.079] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca5a0) returned 1 [0146.079] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.079] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0146.079] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SwO5skUnFyZqtrxqjN.rtf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\swo5skunfyzqtrxqjn.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.081] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.084] SetEndOfFile (hFile=0x290) returned 1 [0146.085] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.085] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.085] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.085] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SwO5skUnFyZqtrxqjN.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\swo5skunfyzqtrxqjn.rtf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SwO5skUnFyZqtrxqjN.rtf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\swo5skunfyzqtrxqjn.rtf.garminwasted")) returned 1 [0146.086] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\SwO5skUnFyZqtrxqjN.rtf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\swo5skunfyzqtrxqjn.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.086] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.086] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x14e84 [0146.086] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14e84) returned 0x5550000 [0146.086] CloseHandle (hObject=0x294) returned 1 [0146.088] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.089] CloseHandle (hObject=0x288) returned 1 [0146.089] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0146.089] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0146.089] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0146.089] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0146.089] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0146.090] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.090] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.098] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0146.099] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.099] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]nF71O4xUR623g9XOYKVCwIlKyJPIZiDA7KDd+rnvepmapHIDYmhakKURVsjxMS+L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\r\nULKcl8SGn5Me2wKHltq3iM2EmH3721IAXE94CI6Vl+q=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.099] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.099] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.101] SetEndOfFile (hFile=0x290) returned 1 [0146.104] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.104] CloseHandle (hObject=0x290) returned 1 [0146.105] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.105] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f66b0 | out: hHeap=0x7a0000) returned 1 [0146.105] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0146.105] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.106] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0146.106] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\tEAOJ-xl.docx") returned 59 [0146.106] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7f6188 [0146.106] lstrcpyW (in: lpString1=0x7f61fe, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.106] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.106] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0146.106] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.106] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0146.106] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\tEAOJ-xl.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\teaoj-xl.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.107] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.109] SetEndOfFile (hFile=0x290) returned 1 [0146.111] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.111] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.111] lstrcpyW (in: lpString1=0x7f61fe, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.111] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\tEAOJ-xl.docx" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\teaoj-xl.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\tEAOJ-xl.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\teaoj-xl.docx.garminwasted")) returned 1 [0146.111] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\tEAOJ-xl.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\teaoj-xl.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.112] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.112] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18a92 [0146.112] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18a92) returned 0x5550000 [0146.112] CloseHandle (hObject=0x288) returned 1 [0146.114] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.115] CloseHandle (hObject=0x294) returned 1 [0146.115] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0146.115] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0146.115] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0146.115] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0146.115] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0146.116] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.116] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0146.124] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.124] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0146.124] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.124] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jVW7uj4RN+yYxVv0wT5xAdBS/8UFreS6A+Rv+l89j0taIjVWelwNZ52H8z60zI7Q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\r\nn46AbR0aodGvnO7vB+9sOZqYEWyz5QVig2kcv4PNKij=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.124] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.124] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.125] SetEndOfFile (hFile=0x290) returned 1 [0146.128] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.128] CloseHandle (hObject=0x290) returned 1 [0146.129] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.129] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eaa70 | out: hHeap=0x7a0000) returned 1 [0146.129] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0146.129] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.129] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0146.129] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\gJ3a-5LaFRd.pptx") returned 66 [0146.129] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28e) returned 0x7f6188 [0146.130] lstrcpyW (in: lpString1=0x7f620c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.130] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.130] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0146.130] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.130] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0146.130] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\gJ3a-5LaFRd.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gj3a-5lafrd.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.131] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.134] SetEndOfFile (hFile=0x290) returned 1 [0146.135] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.135] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.135] lstrcpyW (in: lpString1=0x7f620c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.135] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\gJ3a-5LaFRd.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gj3a-5lafrd.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\gJ3a-5LaFRd.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gj3a-5lafrd.pptx.garminwasted")) returned 1 [0146.136] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\gJ3a-5LaFRd.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gj3a-5lafrd.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.136] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.136] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x173e2 [0146.136] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x173e2) returned 0x5550000 [0146.136] CloseHandle (hObject=0x294) returned 1 [0146.138] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.139] CloseHandle (hObject=0x288) returned 1 [0146.139] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0146.139] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0146.140] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0146.140] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.140] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0146.140] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.140] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0146.148] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.148] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0146.148] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.148] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NguvRZMg6rmZ6N4Y/iU6w3PnuLqVAVlIQ1G+7Y+0GFYxy3US4OS86ObEeG7cIdyV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\r\n/tozuKxXCH5XNXmJO1vYIpxggMGfyFxkdmWtPlAsM8M=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.148] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.148] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.150] SetEndOfFile (hFile=0x290) returned 1 [0146.153] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.153] CloseHandle (hObject=0x290) returned 1 [0146.154] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.154] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f89b0 | out: hHeap=0x7a0000) returned 1 [0146.154] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0146.154] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.154] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0146.154] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\GVQyVvJ.doc") returned 61 [0146.154] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e09d8 [0146.154] lstrcpyW (in: lpString1=0x7e0a52, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.154] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.155] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0146.155] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.155] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0146.155] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\GVQyVvJ.doc.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gvqyvvj.doc.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.156] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.159] SetEndOfFile (hFile=0x290) returned 1 [0146.160] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.160] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.160] lstrcpyW (in: lpString1=0x7e0a52, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.160] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\GVQyVvJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gvqyvvj.doc"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\GVQyVvJ.doc.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gvqyvvj.doc.garminwasted")) returned 1 [0146.161] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\GVQyVvJ.doc.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\gvqyvvj.doc.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.161] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.161] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x175b9 [0146.161] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x175b9) returned 0x5550000 [0146.161] CloseHandle (hObject=0x288) returned 1 [0146.163] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.164] CloseHandle (hObject=0x294) returned 1 [0146.164] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0146.164] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0146.165] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0146.165] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0146.165] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0146.165] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.165] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0146.173] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.173] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0146.173] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.173] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QGO3vjMLVu0EWHEYemRTUu6R4Zrk6Njk1m2YcTlh5XRRGbS6BGJwXP2EJgF0Pb3e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\r\nRvJDz4pTiYd+LCv6QsJFZRnWej/5ERnUJOekJ9u17C6=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.173] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.173] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.174] SetEndOfFile (hFile=0x290) returned 1 [0146.179] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.179] CloseHandle (hObject=0x290) returned 1 [0146.179] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e09d8 | out: hHeap=0x7a0000) returned 1 [0146.179] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e82d8 | out: hHeap=0x7a0000) returned 1 [0146.180] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.180] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.180] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.180] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\h9coNh.ppt") returned 60 [0146.180] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e19c8 [0146.180] lstrcpyW (in: lpString1=0x7e1a40, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.180] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.180] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0146.181] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.181] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.181] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\h9coNh.ppt.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\h9conh.ppt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.182] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.184] SetEndOfFile (hFile=0x290) returned 1 [0146.185] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.185] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.185] lstrcpyW (in: lpString1=0x7e1a40, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.185] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\h9coNh.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\h9conh.ppt"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\h9coNh.ppt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\h9conh.ppt.garminwasted")) returned 1 [0146.186] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\h9coNh.ppt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\h9conh.ppt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.186] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.186] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x51bd [0146.186] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x51bd) returned 0x5550000 [0146.186] CloseHandle (hObject=0x294) returned 1 [0146.187] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.187] CloseHandle (hObject=0x288) returned 1 [0146.187] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0146.187] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0146.188] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0146.188] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.188] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0146.188] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.188] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0146.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.196] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0146.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.196] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GA3FUP2WuPrWIy0UU8TOMiJfWnDGgvsRWs2y4PXzQR21ODyYGFZjfp9ZM8aPfkSJ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\r\nvZ9eR3xXAvXu4FF43/BXaxak8v3G5JfI0BFh5B2jZhS=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.196] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.196] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.197] SetEndOfFile (hFile=0x290) returned 1 [0146.201] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.201] CloseHandle (hObject=0x290) returned 1 [0146.201] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e19c8 | out: hHeap=0x7a0000) returned 1 [0146.201] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7558 | out: hHeap=0x7a0000) returned 1 [0146.202] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0146.202] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.202] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0146.202] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\UepWETOnjIm0Ccf.pdf") returned 69 [0146.202] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7f6188 [0146.202] lstrcpyW (in: lpString1=0x7f6212, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.202] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.202] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0146.203] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.203] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0146.203] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\UepWETOnjIm0Ccf.pdf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\uepwetonjim0ccf.pdf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.203] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.207] SetEndOfFile (hFile=0x290) returned 1 [0146.208] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.208] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.208] lstrcpyW (in: lpString1=0x7f6212, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.208] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\UepWETOnjIm0Ccf.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\uepwetonjim0ccf.pdf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\UepWETOnjIm0Ccf.pdf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\uepwetonjim0ccf.pdf.garminwasted")) returned 1 [0146.219] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\UepWETOnjIm0Ccf.pdf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\uepwetonjim0ccf.pdf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.219] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.219] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x84a1 [0146.219] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x84a1) returned 0x5550000 [0146.219] CloseHandle (hObject=0x288) returned 1 [0146.220] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.221] CloseHandle (hObject=0x294) returned 1 [0146.221] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0146.221] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0146.221] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0146.221] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.221] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0146.222] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.222] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.229] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.229] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0146.229] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.230] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XugwIZe8Cnc90EM9cfydSnI4WZSJ/0Z3TVAtWWY42lg54t8TpmkVVedYXvnfAUSo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\r\nWtkf7+PnMdiJdd3wx7waOmXPEytukVBSMw0kbIKEtvy=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.230] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.232] SetEndOfFile (hFile=0x290) returned 1 [0146.235] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.235] CloseHandle (hObject=0x290) returned 1 [0146.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6d08 | out: hHeap=0x7a0000) returned 1 [0146.236] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0146.237] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.237] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.237] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\w OGY Ll8W.odp") returned 64 [0146.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28a) returned 0x7f6188 [0146.237] lstrcpyW (in: lpString1=0x7f6208, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.237] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0146.237] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.237] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0146.237] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\w OGY Ll8W.odp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\w ogy ll8w.odp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.248] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.251] SetEndOfFile (hFile=0x290) returned 1 [0146.253] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.253] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.253] lstrcpyW (in: lpString1=0x7f6208, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.253] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\w OGY Ll8W.odp" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\w ogy ll8w.odp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\w OGY Ll8W.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\w ogy ll8w.odp.garminwasted")) returned 1 [0146.254] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\U8s\\w OGY Ll8W.odp.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\u8s\\w ogy ll8w.odp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.254] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.255] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3ff0 [0146.255] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3ff0) returned 0x5550000 [0146.255] CloseHandle (hObject=0x294) returned 1 [0146.255] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.256] CloseHandle (hObject=0x288) returned 1 [0146.256] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0146.256] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9fc8) returned 1 [0146.256] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0146.256] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0146.256] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0146.257] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.257] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0146.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.265] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S3aohC1aMq1bnnTRWEj4ttXQCEAv2xZo+a89WCG8oTcyKmU4YHv7/V3z6mnfhACt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\r\nQSfZDExhj1sWPb2JNN6D3xNb90109WqPw1tl5+EJ1Qg=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.265] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.266] SetEndOfFile (hFile=0x290) returned 1 [0146.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.270] CloseHandle (hObject=0x290) returned 1 [0146.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8a90 | out: hHeap=0x7a0000) returned 1 [0146.270] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0146.271] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.271] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.271] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\W1w7Bprl.rtf") returned 58 [0146.271] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7f6188 [0146.271] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.271] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.271] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0146.272] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.272] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.272] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\W1w7Bprl.rtf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\w1w7bprl.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.273] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.275] SetEndOfFile (hFile=0x290) returned 1 [0146.276] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.276] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.276] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.276] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\W1w7Bprl.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\w1w7bprl.rtf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\W1w7Bprl.rtf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\w1w7bprl.rtf.garminwasted")) returned 1 [0146.277] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\l6lJ3I8NbS_j2RM\\W1w7Bprl.rtf.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\l6lj3i8nbs_j2rm\\w1w7bprl.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.277] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.277] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x6dc3 [0146.277] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6dc3) returned 0x5550000 [0146.277] CloseHandle (hObject=0x288) returned 1 [0146.278] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.278] CloseHandle (hObject=0x294) returned 1 [0146.279] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0146.279] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0146.279] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0146.279] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.279] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0146.280] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.280] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.288] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.288] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0146.288] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.288] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mSEcO7cefpdoORsBFMna9KXwZxoCtCeZ63G9sSQqaN8RjyZ4JhAZleVWn4PbjGdd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\r\n/70G0b3dZNyyqKUq8rgm+IxaptCihLbjhuh6mM73hlP=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.288] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.288] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.289] SetEndOfFile (hFile=0x290) returned 1 [0146.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.293] CloseHandle (hObject=0x290) returned 1 [0146.293] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.293] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9e40 | out: hHeap=0x7a0000) returned 1 [0146.293] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.294] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.294] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.294] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\lxv3qY0A17b9.pptx") returned 47 [0146.294] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7f6188 [0146.294] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.294] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.294] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0146.294] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.294] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.294] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\lxv3qY0A17b9.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\lxv3qy0a17b9.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.295] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.298] SetEndOfFile (hFile=0x290) returned 1 [0146.300] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.300] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.300] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.300] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\lxv3qY0A17b9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lxv3qy0a17b9.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\lxv3qY0A17b9.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\lxv3qy0a17b9.pptx.garminwasted")) returned 1 [0146.300] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\lxv3qY0A17b9.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\lxv3qy0a17b9.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.300] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.301] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16fb4 [0146.301] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16fb4) returned 0x5550000 [0146.301] CloseHandle (hObject=0x294) returned 1 [0146.303] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.304] CloseHandle (hObject=0x288) returned 1 [0146.304] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0146.304] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0146.304] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0146.304] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0146.304] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0146.305] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.305] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0146.312] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0146.313] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.313] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Ssey4f8mUxuX/CcZvvu5ZfMNuvVPbTobKTQU5b+mokwl+LVXPcc+ljn5UAij5KB+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\r\ns0Uotf5w9dEDEslGl2qYsEQNZc6OARco96H1MdPdu3L=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.313] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.314] SetEndOfFile (hFile=0x290) returned 1 [0146.317] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.317] CloseHandle (hObject=0x290) returned 1 [0146.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0a30 | out: hHeap=0x7a0000) returned 1 [0146.318] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0146.318] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.318] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0146.318] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico") returned 59 [0146.318] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7f6188 [0146.319] lstrcpyW (in: lpString1=0x7f61fe, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.319] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.319] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0146.319] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.319] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0146.319] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.321] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.324] SetEndOfFile (hFile=0x290) returned 1 [0146.325] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.326] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.326] lstrcpyW (in: lpString1=0x7f61fe, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.326] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico.garminwasted")) returned 1 [0146.327] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.327] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.327] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x74e6 [0146.327] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x74e6) returned 0x5550000 [0146.327] CloseHandle (hObject=0x288) returned 1 [0146.329] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.329] CloseHandle (hObject=0x294) returned 1 [0146.329] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0146.329] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0146.330] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0146.330] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0146.330] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0146.330] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.330] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0146.338] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.338] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0146.338] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.338] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]L9k8kAH5KCz3/0kdkuN/lyyfT9TGX+ogrITY8I9LoVSBx7ZyHMouf4TzBDlB3g1m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\r\nCzNPhXJfU6w2O5AMDTy2dJjM5U1WwtG+0CLo9kP3LaL=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.338] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.338] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.339] SetEndOfFile (hFile=0x290) returned 1 [0146.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.343] CloseHandle (hObject=0x290) returned 1 [0146.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea800 | out: hHeap=0x7a0000) returned 1 [0146.344] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0146.344] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.344] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.344] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\OenfWBjteTq.xls") returned 45 [0146.344] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f6188 [0146.344] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.344] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.344] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0146.345] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.345] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0146.345] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\OenfWBjteTq.xls.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\oenfwbjtetq.xls.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.346] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.348] SetEndOfFile (hFile=0x290) returned 1 [0146.350] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.350] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.350] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.350] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\OenfWBjteTq.xls" (normalized: "c:\\users\\fd1hvy\\documents\\oenfwbjtetq.xls"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\OenfWBjteTq.xls.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\oenfwbjtetq.xls.garminwasted")) returned 1 [0146.351] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\OenfWBjteTq.xls.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\oenfwbjtetq.xls.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.351] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.351] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4b99 [0146.351] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4b99) returned 0x5550000 [0146.351] CloseHandle (hObject=0x294) returned 1 [0146.352] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.352] CloseHandle (hObject=0x288) returned 1 [0146.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0146.352] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0146.352] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0146.352] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0146.352] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0146.353] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.353] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0146.361] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.361] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0146.361] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.361] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hEUXfq/wHU6zFSCjU3Pn1QWtqMWIGTxaAhcmPiCUwDH+FgIGJXsT7z6eGnKLDEk5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\r\nqEgs0rpBmPXcS2nzD5pSwtD+V841dWq/eMOIXccd0I0=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.361] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.361] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.363] SetEndOfFile (hFile=0x290) returned 1 [0146.367] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.367] CloseHandle (hObject=0x290) returned 1 [0146.367] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.367] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0f38 | out: hHeap=0x7a0000) returned 1 [0146.367] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.368] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.368] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.368] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst") returned 60 [0146.368] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e0488 [0146.368] lstrcpyW (in: lpString1=0x7e0500, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.368] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.368] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0146.369] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.369] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.369] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.369] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.372] SetEndOfFile (hFile=0x290) returned 1 [0146.373] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.373] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.373] lstrcpyW (in: lpString1=0x7e0500, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.373] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.garminwasted")) returned 1 [0146.374] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.374] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.374] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x42400 [0146.374] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x42400) returned 0x5550000 [0146.374] CloseHandle (hObject=0x288) returned 1 [0146.383] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.385] CloseHandle (hObject=0x294) returned 1 [0146.385] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0146.385] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0146.386] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0146.386] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0146.386] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0146.386] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.386] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0146.394] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.394] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0146.394] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.394] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]h6+FlvjCvErllJVgoEsYaN60HBmHZEI2fS2XhC+wZzzywlj5hmMlulmJtm0IRezR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\r\nsD7UO/4axMxS7YkjeJrCc1quJdRJa7zki8+LL0Fv/nJ=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.394] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.394] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.395] SetEndOfFile (hFile=0x290) returned 1 [0146.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.399] CloseHandle (hObject=0x290) returned 1 [0146.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0488 | out: hHeap=0x7a0000) returned 1 [0146.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e73a8 | out: hHeap=0x7a0000) returned 1 [0146.400] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0146.400] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.400] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.400] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\SKbdutG7.docx") returned 43 [0146.400] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7f6188 [0146.400] lstrcpyW (in: lpString1=0x7f61de, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.400] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.400] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0146.401] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.401] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0146.401] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\SKbdutG7.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\skbdutg7.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.401] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.404] SetEndOfFile (hFile=0x290) returned 1 [0146.406] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.406] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.406] lstrcpyW (in: lpString1=0x7f61de, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.406] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\SKbdutG7.docx" (normalized: "c:\\users\\fd1hvy\\documents\\skbdutg7.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\SKbdutG7.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\skbdutg7.docx.garminwasted")) returned 1 [0146.406] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\SKbdutG7.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\skbdutg7.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.407] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.407] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xc0a1 [0146.407] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc0a1) returned 0x5550000 [0146.407] CloseHandle (hObject=0x294) returned 1 [0146.408] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.409] CloseHandle (hObject=0x288) returned 1 [0146.409] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0146.409] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0146.409] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0146.409] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.409] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0146.410] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.410] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.417] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.418] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0146.418] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.418] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]OSOSG1NTYTX6+ss8hBWXtljLK2ByoRWc0VuZcurPsPxRbXxTa+mn7KR6tuiK+Sv9\r\ngwY+9+5bn8Xf325n4TLx0lTirp1LMXVpCGPZR36euGn4KohFEDp0IYenRSh+OaVk\r\nm/ueizPRP0K9PxZU5marjCsxFNYE3JaLaqplvhyXETtOA7JKPi/n+31F1GgT9LGl\r\nygaXfGUFTqVnD69c217l/0/HzMvXcQoe0IMkqVQv75MsxAWBP/Tw7EgpLvy5NLmW\r\nUvXDWz0zDosbm5C7uykpGXct4cF7u3oCNHPGGvsSH+E2kCFcovqjxj4QGQeE92Uc\r\nf+fycbXbeGuCL9Yg8hPFKQYAaDOetyY8K0sNVWipaYQzanF+UKAsdiNeAHatKTXO\r\nW6bxGBX0vj2HLRSXS/8clysxb9vkn1n3GwW8JG4slnaCJMJS0fFwzPMSjyk62FQE\r\nrOLv66EzZ2lbR0IgWNi92qvLwYWT6crOKdwmNXBIGMaIqbWRem/Eu6ovgtvFU5yc\r\nS29w789lT8mLJV4Q0e7qWxK02WPWHQQiZpRCAnL3N8sww49VTLZjuO82/D51IBKF\r\nPikRjGv5y34/g6fgVgSXVHhYBO9GkuuTkPLqwKBM7ZtKoe19JeIHZ5M4tgS6Pyw1\r\nfspqApYDqfFeU4uQnGA5qAS8n34hwr4GPF1zKVjTH9X=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.418] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.418] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.419] SetEndOfFile (hFile=0x290) returned 1 [0146.422] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.422] CloseHandle (hObject=0x290) returned 1 [0146.423] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.423] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5db0 | out: hHeap=0x7a0000) returned 1 [0146.423] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0146.424] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.424] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0146.424] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\T0vC1GoBr3.pptx") returned 45 [0146.424] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f6188 [0146.424] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.424] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.424] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0146.424] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.424] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0146.424] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\T0vC1GoBr3.pptx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\t0vc1gobr3.pptx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.425] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.428] SetEndOfFile (hFile=0x290) returned 1 [0146.429] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.429] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.429] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.429] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\T0vC1GoBr3.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\t0vc1gobr3.pptx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\T0vC1GoBr3.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\t0vc1gobr3.pptx.garminwasted")) returned 1 [0146.430] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\T0vC1GoBr3.pptx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\t0vc1gobr3.pptx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.430] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.430] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x825 [0146.430] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x825) returned 0x5550000 [0146.430] CloseHandle (hObject=0x288) returned 1 [0146.431] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.431] CloseHandle (hObject=0x294) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0146.431] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0146.431] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0146.431] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.431] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0146.432] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.432] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.440] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0146.440] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.440] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]J1msNhKMsqiteOZMknt9PKOjZJh+Xrfemalim7gRRsUt51eLXLxCZYyafKEMd0UF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\r\ngaEO7b7uDVIOSVCm9ndQZCAjcmvI+Bcuusd7Fzbrnur=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.440] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.440] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.441] SetEndOfFile (hFile=0x290) returned 1 [0146.445] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.445] CloseHandle (hObject=0x290) returned 1 [0146.445] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.445] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0ff0 | out: hHeap=0x7a0000) returned 1 [0146.445] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0146.446] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.446] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0146.446] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\tp80ROWhuOOl.docx") returned 47 [0146.446] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7f6188 [0146.446] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.446] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.446] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0146.447] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.447] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0146.447] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\tp80ROWhuOOl.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\tp80rowhuool.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.448] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.451] SetEndOfFile (hFile=0x290) returned 1 [0146.452] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.452] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.452] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.452] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\tp80ROWhuOOl.docx" (normalized: "c:\\users\\fd1hvy\\documents\\tp80rowhuool.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\tp80ROWhuOOl.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\tp80rowhuool.docx.garminwasted")) returned 1 [0146.453] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\tp80ROWhuOOl.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\tp80rowhuool.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.453] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.453] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1436a [0146.453] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1436a) returned 0x5550000 [0146.453] CloseHandle (hObject=0x294) returned 1 [0146.455] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.456] CloseHandle (hObject=0x288) returned 1 [0146.456] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0146.456] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0146.456] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0146.456] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0146.457] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0146.457] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.457] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.465] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0146.465] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.465] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HiSMzhFUBztYgVxKh0ghWcTJL2v2zHtdj2ge5K+NY8y6IvNsCZ57/+5MgMn0Hqx5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\r\n60I8JSO0ZFVmj1krKUSa+ZLOHkDXP1u7w6bMNGot4hs=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.465] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.465] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.466] SetEndOfFile (hFile=0x290) returned 1 [0146.469] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.469] CloseHandle (hObject=0x290) returned 1 [0146.470] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.470] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f10a8 | out: hHeap=0x7a0000) returned 1 [0146.470] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0146.471] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.471] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0146.471] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\XbOx.docx") returned 39 [0146.471] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7cc758 [0146.471] lstrcpyW (in: lpString1=0x7cc7a6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.471] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.471] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0146.471] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.471] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0146.471] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\XbOx.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\xbox.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.474] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.477] SetEndOfFile (hFile=0x290) returned 1 [0146.479] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.479] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.479] lstrcpyW (in: lpString1=0x7cc7a6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.479] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\XbOx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xbox.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\XbOx.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\xbox.docx.garminwasted")) returned 1 [0146.479] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\XbOx.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\xbox.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.479] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.480] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf701 [0146.480] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf701) returned 0x5550000 [0146.480] CloseHandle (hObject=0x288) returned 1 [0146.481] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.482] CloseHandle (hObject=0x294) returned 1 [0146.482] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0146.482] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0146.482] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0146.482] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0146.482] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca9e0) returned 1 [0146.483] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.483] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0146.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.491] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LB1E406xI4DdBoqdURERz/0Uy04TaHE2lhS3koOV505bmnsY/XsXqVh66HNAILuG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\r\nGQYPtNoRpqYr+XlRb2CUnZ8QuLTqzSgH5exaaQZn5tN=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.491] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.492] SetEndOfFile (hFile=0x290) returned 1 [0146.496] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.496] CloseHandle (hObject=0x290) returned 1 [0146.496] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc758 | out: hHeap=0x7a0000) returned 1 [0146.497] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f42b8 | out: hHeap=0x7a0000) returned 1 [0146.497] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0146.497] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.497] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0146.497] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\7zAPsp32m.odt") returned 61 [0146.497] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e01e0 [0146.497] lstrcpyW (in: lpString1=0x7e025a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.497] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.497] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0146.498] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.498] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.498] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\7zAPsp32m.odt.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\7zapsp32m.odt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.499] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.502] SetEndOfFile (hFile=0x290) returned 1 [0146.503] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.503] lstrcpyW (in: lpString1=0x7e025a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.503] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\7zAPsp32m.odt" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\7zapsp32m.odt"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\7zAPsp32m.odt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\7zapsp32m.odt.garminwasted")) returned 1 [0146.504] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\7zAPsp32m.odt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\7zapsp32m.odt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.504] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.504] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1674b [0146.504] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1674b) returned 0x5550000 [0146.504] CloseHandle (hObject=0x294) returned 1 [0146.506] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.507] CloseHandle (hObject=0x288) returned 1 [0146.507] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0146.507] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0146.507] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0146.507] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0146.507] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0146.508] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.508] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0146.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.516] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]j5nivl6OCNPil9WUCnlITAuB7ZZ+XkH5mVKXmcrKYZ3LXxJkP/X1ri3jOeAImJY+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\r\nK1Z9EUDFN+PSaZvmgvZQ5EiiEh73Tbr2QgFHJ7W2XkG=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.516] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.517] SetEndOfFile (hFile=0x290) returned 1 [0146.521] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.521] CloseHandle (hObject=0x290) returned 1 [0146.521] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e01e0 | out: hHeap=0x7a0000) returned 1 [0146.521] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8710 | out: hHeap=0x7a0000) returned 1 [0146.521] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0146.522] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.522] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0146.522] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\gLgJM67TsUAEacfm.xlsx") returned 69 [0146.522] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7f6188 [0146.522] lstrcpyW (in: lpString1=0x7f6212, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.522] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.522] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0146.523] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.523] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0146.523] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\gLgJM67TsUAEacfm.xlsx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\glgjm67tsuaeacfm.xlsx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.524] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.526] SetEndOfFile (hFile=0x290) returned 1 [0146.527] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.527] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.527] lstrcpyW (in: lpString1=0x7f6212, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.527] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\gLgJM67TsUAEacfm.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\glgjm67tsuaeacfm.xlsx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\gLgJM67TsUAEacfm.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\glgjm67tsuaeacfm.xlsx.garminwasted")) returned 1 [0146.528] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\gLgJM67TsUAEacfm.xlsx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\glgjm67tsuaeacfm.xlsx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.528] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.528] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17c4c [0146.528] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17c4c) returned 0x5550000 [0146.528] CloseHandle (hObject=0x288) returned 1 [0146.530] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.531] CloseHandle (hObject=0x294) returned 1 [0146.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0146.531] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0146.532] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0146.532] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.532] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0146.532] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.532] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.540] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0146.540] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.540] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]cj6uFEyK0kY+90lJwk8wOoeXuGlGdlakgL4Jhm2z1xMGV/XW001QrSSRPSAes5Fo\r\ncpOdjBWFbFjs2ybztUk2pTKi/StPPsTCfIf4KYpfIpciqP1oWd586s/HeEvLiUDD\r\nZNWb834nGWtWQwk/t9z9QP7SNeVWCB4iXnXXvFnP9f/0kOdnrDGBGIUAY8DdLz9/\r\n9FRSub/fdnFi7+r4EuRuvDvgpPQh5qtmlDeztb0oNMJsT4EY73p7vCJrOGNHg/oN\r\n7Wm8x43M/sBEaJgnHN/dsZ/UO9GXDHNhD8sj4QT7u43v3PYbMZ04GqeCItwA7egQ\r\nsD2OA8i+EeVffF/TwyrkgUA5GlDGCoy6qteaOCe89FLGSo913+UdL8cyexkL7dgd\r\n+LuYgF/aMxtCoIeT5CQG2SomNo8tpuFUQPdjyrtKjBx4UFY9WXDESDWjR/t6rJN2\r\nx81wn1pzQu5qUUTjUMpuMxWfzyWOQBDbdmM/KGnuA58eOvF64GgWT8NcYwqYfoRC\r\n2sDHtl/4p/+2WAnt38FKzgx97+97M4Kk43mwdAWdUzeMWodygeuOglx5X0GvF5rr\r\nZlVA6ncFF5TDRsMmcjwhGJXsnUV/Bofckni6NzH5dejeAjIKXJvCyP2lxVIuTkAs\r\no9gJPc6qOAkZSsThJ4R43T+PbgZQdQezAN0dF24E/V4=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.541] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.542] SetEndOfFile (hFile=0x290) returned 1 [0146.545] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.545] CloseHandle (hObject=0x290) returned 1 [0146.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6798 | out: hHeap=0x7a0000) returned 1 [0146.546] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0146.546] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.546] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0146.546] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\HckoUwoSq8Q.docx") returned 64 [0146.546] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28a) returned 0x7f6188 [0146.547] lstrcpyW (in: lpString1=0x7f6208, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.547] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.547] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0146.547] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.547] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0146.547] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\HckoUwoSq8Q.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\hckouwosq8q.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.549] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.551] SetEndOfFile (hFile=0x290) returned 1 [0146.553] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.553] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.553] lstrcpyW (in: lpString1=0x7f6208, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.553] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\HckoUwoSq8Q.docx" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\hckouwosq8q.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\HckoUwoSq8Q.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\hckouwosq8q.docx.garminwasted")) returned 1 [0146.553] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\HckoUwoSq8Q.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\hckouwosq8q.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.554] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.554] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18010 [0146.554] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18010) returned 0x5550000 [0146.554] CloseHandle (hObject=0x294) returned 1 [0146.556] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.557] CloseHandle (hObject=0x288) returned 1 [0146.557] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0146.557] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0146.557] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0146.557] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.557] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0146.558] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.558] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.566] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0146.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.566] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]d8OFrfnlBB4vTNRKZmN6ue2OLavKhc2EjrF+0R8zBk8jDP7P3+7tnKsVqyHRWiQ1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\r\nmNDIDsK8ylD5Ty9mkrGhuxHmzTRS3SLcc9HYuZckZgE=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.566] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.566] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.567] SetEndOfFile (hFile=0x290) returned 1 [0146.570] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.570] CloseHandle (hObject=0x290) returned 1 [0146.571] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.571] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0146.571] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.571] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.572] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.572] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\KASwZU.csv") returned 58 [0146.572] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7f6188 [0146.572] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.572] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.572] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0146.572] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.572] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0146.572] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\KASwZU.csv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\kaswzu.csv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.573] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.576] SetEndOfFile (hFile=0x290) returned 1 [0146.577] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.577] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.577] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.577] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\KASwZU.csv" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\kaswzu.csv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\KASwZU.csv.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\kaswzu.csv.garminwasted")) returned 1 [0146.578] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\KASwZU.csv.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\kaswzu.csv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.578] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.578] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x12b3d [0146.578] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12b3d) returned 0x5550000 [0146.578] CloseHandle (hObject=0x288) returned 1 [0146.580] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.581] CloseHandle (hObject=0x294) returned 1 [0146.581] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0146.581] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0146.582] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0146.582] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0146.582] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0146.582] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.582] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.590] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.590] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]k3OjuUVgi7isWNBHFV8GGIJLvyIVp+i5UBs8TnWT1ZkFBGfXgykWJe5c2f9oSEiA\r\nZKuR9sM9+V/SiZjwYb5p2BE0jU/gU77hhxOansGlbNTThxszE7HFp6hU4Y3iNHc8\r\nEsMMNh0cyGhUpvjqZx+8f4VIp0iopYuHjy+BbQoTH+nUsx6ffLm95MkuZC87sz3n\r\nYaHstMpaqaPp7ak6mKqusxQEZpuMYEVbxcJNs+yDJ5ohpsL7qPgODIBqqU3NsLQ6\r\nzhDhfqjhC7i3dbz3EHFCg/7kWvSqLSTRYcH21dvYS/XXcAoWgpoGbzeOZxeOzA2s\r\nAqjAVnfvqFXG25oX3od9gF6AuXNItwCO2BLuNTnS563FfrlHBhaCe4wzmRsiJZh0\r\nQupohYYqKn+O+7EVGgbVvHN5OODTnhSmB/iVmWIxZNnqS/dnmifFbGfVf3TmXEKS\r\nulb9Dn88iqP/qKKTenrfzJWqUEP2OpEwSmPK52qaNs+mO0F8UxFgH/YUrutUVDYL\r\nwLYEpp6n8NuIeJ+m59sDKO89TggTF/f5ZgeLjORZpbVT6OIsKl7jTU4Dw1M2/cDh\r\nPPBl3PEZ7IcTMFL4yyOSMMjztwJ3sHfq9CEMf++fELwAl6+49mKQoPFMNYTxYCRo\r\nk1q+e/Q0sTRs/Vzv4zqvQyn8j0WitgTSlF1lL9QuYm8=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.590] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.590] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.591] SetEndOfFile (hFile=0x290) returned 1 [0146.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.595] CloseHandle (hObject=0x290) returned 1 [0146.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea8d0 | out: hHeap=0x7a0000) returned 1 [0146.596] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0146.596] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.596] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0146.596] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\n_44a.xls") returned 57 [0146.596] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7f6188 [0146.596] lstrcpyW (in: lpString1=0x7f61fa, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.596] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.596] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0146.597] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.597] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.597] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\n_44a.xls.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\n_44a.xls.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.598] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.601] SetEndOfFile (hFile=0x290) returned 1 [0146.603] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.603] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.603] lstrcpyW (in: lpString1=0x7f61fa, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.603] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\n_44a.xls" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\n_44a.xls"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\n_44a.xls.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\n_44a.xls.garminwasted")) returned 1 [0146.603] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\n_44a.xls.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\n_44a.xls.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.603] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.604] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x149c6 [0146.604] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x149c6) returned 0x5550000 [0146.604] CloseHandle (hObject=0x294) returned 1 [0146.605] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.606] CloseHandle (hObject=0x288) returned 1 [0146.606] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0146.606] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0146.607] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0146.607] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.607] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0146.607] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.607] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.615] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0146.616] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.616] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kXNsIhu3UcHg+58lE1Wgm2zdSmFABr6yVUvGDHpRjcRFHSS8mzY5EFY1/jrOY11m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\r\nWlM9f2CLB/SQAWs51GsSdzawzPqY/lIiVQL21Zaxy56=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.616] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.617] SetEndOfFile (hFile=0x290) returned 1 [0146.620] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.620] CloseHandle (hObject=0x290) returned 1 [0146.621] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.621] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea320 | out: hHeap=0x7a0000) returned 1 [0146.621] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0146.621] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.621] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0146.621] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\TtV2oQ71PPBm.docx") returned 65 [0146.621] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28c) returned 0x7f6188 [0146.622] lstrcpyW (in: lpString1=0x7f620a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.622] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.622] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0146.622] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dd8c8 | out: pbBuffer=0x7dd8c8) returned 1 [0146.622] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.622] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\TtV2oQ71PPBm.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\ttv2oq71ppbm.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.623] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.625] SetEndOfFile (hFile=0x290) returned 1 [0146.627] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.627] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.627] lstrcpyW (in: lpString1=0x7f620a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.627] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\TtV2oQ71PPBm.docx" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\ttv2oq71ppbm.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\TtV2oQ71PPBm.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\ttv2oq71ppbm.docx.garminwasted")) returned 1 [0146.628] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\TtV2oQ71PPBm.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\ttv2oq71ppbm.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.628] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.628] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x108f5 [0146.628] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x108f5) returned 0x5550000 [0146.628] CloseHandle (hObject=0x288) returned 1 [0146.630] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.630] CloseHandle (hObject=0x294) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0146.631] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0146.631] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0146.631] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0146.631] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0146.632] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.632] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.639] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.639] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0146.639] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dd8c8 [0146.640] _snwprintf (in: _Dest=0x7dd8c8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mDPABpiw9z4PgvVn7MPXP290yZau4/eiM5nnoc/eJFaE1LKfNfjyEOPQ64gsK1CR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\r\njSVc7kBc4An9CdQKdql3smVOAMQDrGF2XWEvj0B12dV=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.640] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.640] WriteFile (in: hFile=0x290, lpBuffer=0x7dd8c8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7dd8c8*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.641] SetEndOfFile (hFile=0x290) returned 1 [0146.644] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd8c8 | out: hHeap=0x7a0000) returned 1 [0146.644] CloseHandle (hObject=0x290) returned 1 [0146.645] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.645] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de578 | out: hHeap=0x7a0000) returned 1 [0146.645] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0146.646] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.646] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.646] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\vSYOQgKfJuV.odt") returned 63 [0146.646] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x288) returned 0x7e09d8 [0146.646] lstrcpyW (in: lpString1=0x7e0a56, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.646] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.646] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0146.646] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.646] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.646] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\vSYOQgKfJuV.odt.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\vsyoqgkfjuv.odt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.648] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.651] SetEndOfFile (hFile=0x290) returned 1 [0146.653] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.653] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.653] lstrcpyW (in: lpString1=0x7e0a56, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.653] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\vSYOQgKfJuV.odt" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\vsyoqgkfjuv.odt"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\vSYOQgKfJuV.odt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\vsyoqgkfjuv.odt.garminwasted")) returned 1 [0146.653] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\vSYOQgKfJuV.odt.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\vsyoqgkfjuv.odt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.653] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.654] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x172f5 [0146.654] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x172f5) returned 0x5550000 [0146.654] CloseHandle (hObject=0x294) returned 1 [0146.656] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.657] CloseHandle (hObject=0x288) returned 1 [0146.657] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0146.657] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0146.657] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0146.657] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.657] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0146.658] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.658] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0146.666] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.666] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0146.666] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.666] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Tml8n4RmlnoYDZxz84LBrIEDWLzcnAPWXhMgMT4drSSwy+9z//Tit1o3KlBXIUMY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\r\n49z3zfE8Yq+6kYf/TXwVvYwV5w6BHSt8nZNuDM0kFYw=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.666] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.666] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.667] SetEndOfFile (hFile=0x290) returned 1 [0146.670] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.670] CloseHandle (hObject=0x290) returned 1 [0146.671] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e09d8 | out: hHeap=0x7a0000) returned 1 [0146.671] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7630 | out: hHeap=0x7a0000) returned 1 [0146.671] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0146.671] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.671] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.672] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\_G0o.ots") returned 56 [0146.672] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0146.672] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.672] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.672] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0146.672] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.672] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.672] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\_G0o.ots.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\_g0o.ots.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.673] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.676] SetEndOfFile (hFile=0x290) returned 1 [0146.677] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.677] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.677] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.677] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\_G0o.ots" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\_g0o.ots"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\_G0o.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\_g0o.ots.garminwasted")) returned 1 [0146.678] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\Y2QIG9zaCifwagkc1\\_G0o.ots.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\y2qig9zacifwagkc1\\_g0o.ots.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.678] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.678] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1625b [0146.679] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1625b) returned 0x5550000 [0146.679] CloseHandle (hObject=0x288) returned 1 [0146.680] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.681] CloseHandle (hObject=0x294) returned 1 [0146.681] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0146.681] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0146.682] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0146.682] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0146.682] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0146.682] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.682] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.690] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.691] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0146.691] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.691] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DNdtaf0gH8JNDhnV6fZ1H/juDtpRKTnqMe6FU+b3CpPmWtnjc8MZontNeYll7yko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\r\nr1RCfIJ7ssK2DZog6Ri6cw2t23jlNtX6aiTu3cWXB26=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.691] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.691] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.692] SetEndOfFile (hFile=0x290) returned 1 [0146.695] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.695] CloseHandle (hObject=0x290) returned 1 [0146.696] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.696] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9bd0 | out: hHeap=0x7a0000) returned 1 [0146.696] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0146.696] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.696] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0146.696] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\yToj6KB9RlGHmGxkyhS.docx") returned 54 [0146.697] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7f6188 [0146.697] lstrcpyW (in: lpString1=0x7f61f4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.697] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.697] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0146.697] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.697] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.697] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\yToj6KB9RlGHmGxkyhS.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\ytoj6kb9rlghmgxkyhs.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.698] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.701] SetEndOfFile (hFile=0x290) returned 1 [0146.702] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.702] lstrcpyW (in: lpString1=0x7f61f4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.702] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\yToj6KB9RlGHmGxkyhS.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ytoj6kb9rlghmgxkyhs.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\yToj6KB9RlGHmGxkyhS.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\ytoj6kb9rlghmgxkyhs.docx.garminwasted")) returned 1 [0146.703] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\yToj6KB9RlGHmGxkyhS.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\ytoj6kb9rlghmgxkyhs.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.703] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.703] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13b19 [0146.703] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13b19) returned 0x5550000 [0146.703] CloseHandle (hObject=0x294) returned 1 [0146.705] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.706] CloseHandle (hObject=0x288) returned 1 [0146.706] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0146.706] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0146.706] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0146.706] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.707] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0146.707] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.707] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0146.715] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.715] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0146.715] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.715] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Bva1OaZYku1ZZZ/6efRIh0dYyMlU5Y23QlI7CxzN8bGrwMA31tqZFxP8msZTovyb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\r\nvglrjj/H3zaKAhFejRWHF6xsLvSZLsRaM8uzm2cYwWU=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.715] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.715] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.716] SetEndOfFile (hFile=0x290) returned 1 [0146.723] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.723] CloseHandle (hObject=0x290) returned 1 [0146.724] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.724] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f97a8 | out: hHeap=0x7a0000) returned 1 [0146.724] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0146.724] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.724] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0146.724] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\zxSi1of239z.docx") returned 46 [0146.725] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7f6188 [0146.725] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.725] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.725] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0146.725] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.725] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0146.725] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\zxSi1of239z.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\zxsi1of239z.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.726] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.728] SetEndOfFile (hFile=0x290) returned 1 [0146.730] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.730] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.730] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.730] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\zxSi1of239z.docx" (normalized: "c:\\users\\fd1hvy\\documents\\zxsi1of239z.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\zxSi1of239z.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\zxsi1of239z.docx.garminwasted")) returned 1 [0146.730] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\zxSi1of239z.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\zxsi1of239z.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.730] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.731] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x157d3 [0146.731] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x157d3) returned 0x5550000 [0146.731] CloseHandle (hObject=0x288) returned 1 [0146.732] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.733] CloseHandle (hObject=0x294) returned 1 [0146.733] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0146.733] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0146.734] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0146.734] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0146.734] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0146.734] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.734] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.743] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.743] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0146.743] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.743] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Wmns8BWu8rIogdm3zZrjJLeZAyhVfT7dzWwQ5ulH/XmEPoI2KHX3cosjka/ldLVp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\r\nw4Q5nMBYcrB/dpZMikzg1A4629YivVvYPlNg6EXBdf3=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.743] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.743] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.744] SetEndOfFile (hFile=0x290) returned 1 [0146.747] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.747] CloseHandle (hObject=0x290) returned 1 [0146.748] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.748] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f0248 | out: hHeap=0x7a0000) returned 1 [0146.748] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.748] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.748] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.749] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Documents\\_U8daiU_YWhcxrdIg0.docx") returned 53 [0146.749] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0146.749] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.749] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.749] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0146.749] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.749] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0146.749] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\_U8daiU_YWhcxrdIg0.docx.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\documents\\_u8daiu_ywhcxrdig0.docx.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.751] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.753] SetEndOfFile (hFile=0x290) returned 1 [0146.754] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.754] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.754] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.755] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\_U8daiU_YWhcxrdIg0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\_u8daiu_ywhcxrdig0.docx"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\_U8daiU_YWhcxrdIg0.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\_u8daiu_ywhcxrdig0.docx.garminwasted")) returned 1 [0146.755] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Documents\\_U8daiU_YWhcxrdIg0.docx.garminwasted" (normalized: "c:\\users\\fd1hvy\\documents\\_u8daiu_ywhcxrdig0.docx.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.755] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.755] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1829f [0146.755] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1829f) returned 0x5550000 [0146.755] CloseHandle (hObject=0x294) returned 1 [0146.757] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.759] CloseHandle (hObject=0x288) returned 1 [0146.759] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0146.759] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0146.759] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0146.759] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0146.759] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca9e0) returned 1 [0146.760] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.760] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.768] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0146.768] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.768] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iMklNPkh/XJ7aNJkkWDGdMMrd8x10uWPjhxgKdLo7af3BCmrADraUIpqEju2fmYn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\r\nbw39pGlFDo8wy8znk+aR/Rq5p+SYY0LD2zt9ttg0XKo=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.768] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.768] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.769] SetEndOfFile (hFile=0x290) returned 1 [0146.773] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.773] CloseHandle (hObject=0x290) returned 1 [0146.773] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.773] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9550 | out: hHeap=0x7a0000) returned 1 [0146.773] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0146.774] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.774] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0146.774] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Favorites\\Bing.url") returned 38 [0146.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x256) returned 0x7cc758 [0146.774] lstrcpyW (in: lpString1=0x7cc7a4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.774] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0146.774] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.775] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.775] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Favorites\\Bing.url.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.781] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.934] SetEndOfFile (hFile=0x290) returned 1 [0146.935] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.935] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.935] lstrcpyW (in: lpString1=0x7cc7a4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.935] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Favorites\\Bing.url.garminwasted" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url.garminwasted")) returned 1 [0146.938] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Favorites\\Bing.url.garminwasted" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.938] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.938] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xd0 [0146.938] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd0) returned 0x5550000 [0146.939] CloseHandle (hObject=0x288) returned 1 [0146.939] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.939] CloseHandle (hObject=0x294) returned 1 [0146.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0146.939] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0146.940] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0146.940] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0146.940] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0146.940] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.940] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0146.948] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0146.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.948] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hFiJPLR2vS2OcJi4q2kZjwPbChC5l76vuKtQzBiaXYTZTUPxKE1GXTatzc/0/q5X\r\n/fUIwYyVi82m2lmBYDlZmWrMcY8uEiyn88a7y7xIv2iJXlFQ/tPJgEzGE681Y3Is\r\nzfkGG2kIGM8hxB2C122SjJ+taVwJHS+ZHEfOTveoNgjK24jua/K3AJ2AraBZs5HP\r\nmoz07P3RRS1eQyS9SdvwW99xkDZhONuCFhYA8GAS0A7MIN3pbdQ01e9v2yB6nSg9\r\nriHoB+0sXXwjiKX8Lni2awaYjc/ZlArY6zitw8kbb6pP0v9er1PCzZVxPUq8rxNk\r\nOE6WgE91xEcpeKboS/KI9J2eIQvXVZ+KautfA1Kb+g4Byz09Nkw6SS2nKDxWbf/q\r\neYD4PgUCPnTS4dGd1mM4Oca9fA6QXOuU7FPBsUMqVkLVARaLMuQf8k+kx0Gu/sBE\r\nsJYYCi2XHfjxsFtK5tm4kXNSuGdD8EzWO8q1n/sBPxxw18S9i1x102DqJKYuU0dQ\r\nq4Cuc7FhBRc0JaxAO4hVx5MPsi4OSmDli3ytrVgSTXcmeWvx20vnM5PwMyphfM3u\r\nJ+xsRTv9ffEVsxbtxl4dXjCt64gWcxGKFzN9hQKdKIS1spKZFYAxYHmLfJyNLxbh\r\n1e2agnCzhWfetGGdZ1XvPTNNKPQMRSyt/BeJKIPBeQj=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.948] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.948] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.949] SetEndOfFile (hFile=0x290) returned 1 [0146.953] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.953] CloseHandle (hObject=0x290) returned 1 [0146.953] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc758 | out: hHeap=0x7a0000) returned 1 [0146.953] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f3448 | out: hHeap=0x7a0000) returned 1 [0146.954] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.954] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.954] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.954] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\72eEw.mp3") returned 56 [0146.954] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0146.954] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.954] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.954] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0146.955] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.955] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0146.955] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\72eEw.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\72eew.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.956] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.958] SetEndOfFile (hFile=0x290) returned 1 [0146.960] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.960] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.960] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.960] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\72eEw.mp3" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\72eew.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\72eEw.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\72eew.mp3.garminwasted")) returned 1 [0146.960] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\72eEw.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\72eew.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0146.960] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0146.961] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18337 [0146.961] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18337) returned 0x5550000 [0146.961] CloseHandle (hObject=0x294) returned 1 [0146.963] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.964] CloseHandle (hObject=0x288) returned 1 [0146.964] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0146.964] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0146.964] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0146.964] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0146.964] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0146.965] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.965] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0146.973] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0146.973] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.973] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jSAvbpuRghpBWtWr6kmT+ZeIhLHCWLR++hJV8Pzm5MMfN/mm7joj29FT4KrzagB5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\r\nAkxFTgEEocqeI4/YY00F86TXD94I9lEZGsgjeVMjp/Y=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.973] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.973] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.974] SetEndOfFile (hFile=0x290) returned 1 [0146.977] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.977] CloseHandle (hObject=0x290) returned 1 [0146.978] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0146.978] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9ca0 | out: hHeap=0x7a0000) returned 1 [0146.978] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0146.978] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0146.979] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0146.979] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\4sD_BTnQKpzZF.wav") returned 78 [0146.979] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a6) returned 0x7f6188 [0146.979] lstrcpyW (in: lpString1=0x7f6224, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0146.979] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.979] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0146.979] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0146.979] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0146.979] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\4sD_BTnQKpzZF.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\4sd_btnqkpzzf.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0146.980] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0146.983] SetEndOfFile (hFile=0x290) returned 1 [0146.984] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0146.984] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0146.984] lstrcpyW (in: lpString1=0x7f6224, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0146.984] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\4sD_BTnQKpzZF.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\4sd_btnqkpzzf.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\4sD_BTnQKpzZF.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\4sd_btnqkpzzf.wav.garminwasted")) returned 1 [0146.985] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\4sD_BTnQKpzZF.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\4sd_btnqkpzzf.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0146.985] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0146.985] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf6ce [0146.985] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf6ce) returned 0x5550000 [0146.985] CloseHandle (hObject=0x288) returned 1 [0146.987] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0146.988] CloseHandle (hObject=0x294) returned 1 [0146.988] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0146.988] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0146.988] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0146.988] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0146.988] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0146.989] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0146.989] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0146.997] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0146.997] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0146.997] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0146.997] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GbPSORz02d3iFSwTXIjBDgE3blSpSaGipys+C3WCG23vPWon8O1EunCkvWkT2MGQ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\r\n6Ae71FOXr6aQIu9hPAI1sC6O3jSinzSimoev4sH0HHf=[end_key]\r\nKEEP IT\r\n") returned 978 [0146.997] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0146.997] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0146.999] SetEndOfFile (hFile=0x290) returned 1 [0147.003] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.003] CloseHandle (hObject=0x290) returned 1 [0147.003] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.003] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de8b0 | out: hHeap=0x7a0000) returned 1 [0147.003] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0147.004] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.004] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0147.004] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\8NhwH.wav") returned 70 [0147.004] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x296) returned 0x7f6188 [0147.004] lstrcpyW (in: lpString1=0x7f6214, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.004] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.004] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0147.004] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.004] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.004] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\8NhwH.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\8nhwh.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.006] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.008] SetEndOfFile (hFile=0x290) returned 1 [0147.009] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.009] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.009] lstrcpyW (in: lpString1=0x7f6214, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.010] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\8NhwH.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\8nhwh.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\8NhwH.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\8nhwh.wav.garminwasted")) returned 1 [0147.010] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\8NhwH.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\8nhwh.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.010] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.010] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17db9 [0147.010] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17db9) returned 0x5550000 [0147.010] CloseHandle (hObject=0x294) returned 1 [0147.012] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.013] CloseHandle (hObject=0x288) returned 1 [0147.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0147.013] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0147.014] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0147.014] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0147.014] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0147.014] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.014] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0147.023] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0147.023] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0147.023] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.023] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FWU2wMTgszbME9QU9UYTft+jAOrvfudwipvs991gmMKzQW4ebGi9D3TghBbeNFX2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\r\nSglc2CZhLstvTN0NGXInZUE4AF/eXkKMYIrtB+KzLbS=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.024] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0147.024] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.024] SetEndOfFile (hFile=0x290) returned 1 [0147.028] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.028] CloseHandle (hObject=0x290) returned 1 [0147.028] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.029] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6df0 | out: hHeap=0x7a0000) returned 1 [0147.029] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0147.029] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.029] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.029] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\EHtlcTa8AgmS.m4a") returned 91 [0147.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2c0) returned 0x7f6188 [0147.029] lstrcpyW (in: lpString1=0x7f623e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.029] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0147.030] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.030] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.030] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\EHtlcTa8AgmS.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ehtlcta8agms.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.031] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.033] SetEndOfFile (hFile=0x290) returned 1 [0147.035] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.035] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.035] lstrcpyW (in: lpString1=0x7f623e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.035] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\EHtlcTa8AgmS.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ehtlcta8agms.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\EHtlcTa8AgmS.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ehtlcta8agms.m4a.garminwasted")) returned 1 [0147.035] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\EHtlcTa8AgmS.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ehtlcta8agms.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.036] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.036] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1fa4 [0147.036] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1fa4) returned 0x5550000 [0147.036] CloseHandle (hObject=0x288) returned 1 [0147.036] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.036] CloseHandle (hObject=0x294) returned 1 [0147.036] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0147.036] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0147.037] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0147.037] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0147.037] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0147.037] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.037] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0147.045] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0147.045] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0147.045] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.045] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WwZJJFTf4/nzGb06PWo+I1ZIFefk2s3Nd9GPBlFgAg6KecqGfZAHQEt2790xsmjV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\r\nE/3QXmyCTQplxBFsUPL8fMb6HJjuBnr7yawDYfnBlGr=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.045] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0147.045] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.046] SetEndOfFile (hFile=0x290) returned 1 [0147.079] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.079] CloseHandle (hObject=0x290) returned 1 [0147.079] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.081] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd480 | out: hHeap=0x7a0000) returned 1 [0147.081] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca9e0) returned 1 [0147.081] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.081] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0147.081] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\oVsFhE0jkj631dd2O9zJ.wav") returned 99 [0147.081] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2d0) returned 0x7fd220 [0147.082] lstrcpyW (in: lpString1=0x7fd2e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.082] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.082] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0147.082] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.082] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0147.082] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\oVsFhE0jkj631dd2O9zJ.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ovsfhe0jkj631dd2o9zj.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.083] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.088] SetEndOfFile (hFile=0x290) returned 1 [0147.089] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.089] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.089] lstrcpyW (in: lpString1=0x7fd2e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.089] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\oVsFhE0jkj631dd2O9zJ.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ovsfhe0jkj631dd2o9zj.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\oVsFhE0jkj631dd2O9zJ.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ovsfhe0jkj631dd2o9zj.wav.garminwasted")) returned 1 [0147.090] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\oVsFhE0jkj631dd2O9zJ.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\ovsfhe0jkj631dd2o9zj.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.090] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.090] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xd74d [0147.090] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd74d) returned 0x5550000 [0147.091] CloseHandle (hObject=0x294) returned 1 [0147.092] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.092] CloseHandle (hObject=0x288) returned 1 [0147.092] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0147.092] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0147.093] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0147.093] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0147.093] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0147.093] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.093] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.101] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0147.102] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.102] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]csEqOVqi+pyIxLPyoWu0wfPccdIT49Fa2oEUDDH0IG6LYzN2epHOlYwcyZ7LFznh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\r\nQwST9h4mcKh+UK0v5ts0vapORwXHpXwsYuJkKAuNvO6=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.102] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.102] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.103] SetEndOfFile (hFile=0x290) returned 1 [0147.106] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.106] CloseHandle (hObject=0x290) returned 1 [0147.107] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd220 | out: hHeap=0x7a0000) returned 1 [0147.107] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd590 | out: hHeap=0x7a0000) returned 1 [0147.107] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caaf0) returned 1 [0147.108] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.108] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0147.108] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\4MC1vR.mp3") returned 99 [0147.108] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2d0) returned 0x7f6188 [0147.108] lstrcpyW (in: lpString1=0x7f624e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.108] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.108] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca050) returned 1 [0147.108] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.108] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0147.108] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\4MC1vR.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\4mc1vr.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.109] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.112] SetEndOfFile (hFile=0x290) returned 1 [0147.113] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.113] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.113] lstrcpyW (in: lpString1=0x7f624e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.113] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\4MC1vR.mp3" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\4mc1vr.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\4MC1vR.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\4mc1vr.mp3.garminwasted")) returned 1 [0147.114] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\4MC1vR.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\4mc1vr.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.114] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.114] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11a98 [0147.114] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11a98) returned 0x5550000 [0147.115] CloseHandle (hObject=0x288) returned 1 [0147.116] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.117] CloseHandle (hObject=0x294) returned 1 [0147.117] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0147.117] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0147.117] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0147.117] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0147.117] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0147.118] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.118] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0147.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0147.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0147.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.126] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]flexyBNbSR8yaWRXrsmiGMR/injRB/7iM6ZxtUjQBie0+qtrV4GyaKf7Kmq+C0DV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\r\nGH6sOob8c1NrfAFxm1NvdS0nTOU0IsyDP0RNcrq4Q0C=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0147.126] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.127] SetEndOfFile (hFile=0x290) returned 1 [0147.130] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.130] CloseHandle (hObject=0x290) returned 1 [0147.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe910 | out: hHeap=0x7a0000) returned 1 [0147.131] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0147.132] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.132] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.132] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\K7a8 l.mp3") returned 99 [0147.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2d0) returned 0x7f6188 [0147.132] lstrcpyW (in: lpString1=0x7f624e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.132] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0147.132] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.132] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0147.132] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\K7a8 l.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\k7a8 l.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.133] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.136] SetEndOfFile (hFile=0x290) returned 1 [0147.137] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.137] lstrcpyW (in: lpString1=0x7f624e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.137] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\K7a8 l.mp3" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\k7a8 l.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\K7a8 l.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\k7a8 l.mp3.garminwasted")) returned 1 [0147.138] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\K7a8 l.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\k7a8 l.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.138] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.138] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x898e [0147.138] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x898e) returned 0x5550000 [0147.138] CloseHandle (hObject=0x294) returned 1 [0147.139] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.140] CloseHandle (hObject=0x288) returned 1 [0147.140] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0147.140] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0147.140] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0147.140] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.140] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0147.141] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.141] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.152] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0147.152] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0147.152] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.152] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]UKe0kxnDogkNQ6VngkIbEKzWWJipbuBlw2raXoi3oHI+aDL8xBuqEw3irzNxVI97\r\n+z37TNtSEAlurmIbvODVCMNYoxSDGNRyLF700nEvK6a3Sbyt2bkPGfT9oLTuj5gZ\r\nYo/CzAWXOwj7+BjwFOE+uxjykNoV99xCjmBue8AJeRj8VbmvLJuMxNkPtiL4grOv\r\nxdd4AQ1Ox/h0XYIeXlkGHd/f3MUI3u2Ty6yWhnD8bUKGhnpV95ZArmgLIaRE7fJB\r\nowS7ydf75wwXu7XOm0g0/w/E0Xv0mflR2mxTQCxCaBj/g6CxnG4IJvQmtGWiWGLJ\r\nDyf9lA/rR989/HgtkFY/0JH693Fn6vqvXvaI64PHtxsf45JVhJHsb/ZcJnEvPQYg\r\nQNl8VIsLpvVY1B4cEGF6p9dSmf+yyXUDfdL15p30vdUTkMvvtTXTFVXBFQXpKVry\r\nH6iHOGlxP+nuAV3K67JdfpUCiHUi7Zp3cxqfTedbKmRvziAQPyS3P73GwTeXl2MY\r\nWrAZnbgN00SFU/z21PUHkwcDn2Pyn7mbOwgdSXLczPpqFSeRl6JLvsrhtT0y2OXY\r\n54awbMIaL105pyvJhz/TjZ3cA458TZf/Y3N1lo9AzXy3bBGfi7a1lWNyfZQ2PVE/\r\nmCyyyhiqfdD75603NEhoOf+LPXpiSCFSqLSQv2uJotq=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.152] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0147.152] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.153] SetEndOfFile (hFile=0x290) returned 1 [0147.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.157] CloseHandle (hObject=0x290) returned 1 [0147.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fea30 | out: hHeap=0x7a0000) returned 1 [0147.157] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0147.158] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.158] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0147.158] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\YaIHkWTUamL-.wav") returned 105 [0147.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2dc) returned 0x7f6188 [0147.158] lstrcpyW (in: lpString1=0x7f625a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.158] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0147.159] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.159] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.159] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\YaIHkWTUamL-.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\yaihkwtuaml-.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.160] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.163] SetEndOfFile (hFile=0x290) returned 1 [0147.164] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.164] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.164] lstrcpyW (in: lpString1=0x7f625a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.164] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\YaIHkWTUamL-.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\yaihkwtuaml-.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\YaIHkWTUamL-.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\yaihkwtuaml-.wav.garminwasted")) returned 1 [0147.165] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\tLjMxXPr4z9pl\\YaIHkWTUamL-.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\tljmxxpr4z9pl\\yaihkwtuaml-.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.165] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.165] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18e11 [0147.165] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18e11) returned 0x5550000 [0147.165] CloseHandle (hObject=0x288) returned 1 [0147.167] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.168] CloseHandle (hObject=0x294) returned 1 [0147.169] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0147.169] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9fc8) returned 1 [0147.169] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0147.169] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0147.169] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0147.170] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.170] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.178] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7eabb0 [0147.178] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0147.178] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.178] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]EAza+7KxpIXCZqxK39/jMJ2RmZizo3PUn2DPR0UinrevpbYHmaqvYnCcuAuXhCwJ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\r\nDlTGoBsPjLy7y7CBENaiGOCqRWfOI9rWRuv20FBy/w9=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.178] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eabb0 | out: hHeap=0x7a0000) returned 1 [0147.178] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.180] SetEndOfFile (hFile=0x290) returned 1 [0147.184] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.184] CloseHandle (hObject=0x290) returned 1 [0147.184] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.184] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7feb50 | out: hHeap=0x7a0000) returned 1 [0147.184] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0147.185] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.185] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.185] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\-HCIJP6YnD.wav") returned 114 [0147.185] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ee) returned 0x7fe888 [0147.185] lstrcpyW (in: lpString1=0x7fe96c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.185] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.185] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0147.185] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.185] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.185] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\-HCIJP6YnD.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\-hcijp6ynd.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.186] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.190] SetEndOfFile (hFile=0x290) returned 1 [0147.191] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.191] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.191] lstrcpyW (in: lpString1=0x7fe96c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.191] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\-HCIJP6YnD.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\-hcijp6ynd.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\-HCIJP6YnD.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\-hcijp6ynd.wav.garminwasted")) returned 1 [0147.192] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\-HCIJP6YnD.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\-hcijp6ynd.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.192] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.192] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17ae4 [0147.193] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17ae4) returned 0x5550000 [0147.193] CloseHandle (hObject=0x294) returned 1 [0147.195] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.196] CloseHandle (hObject=0x288) returned 1 [0147.196] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0147.196] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0147.196] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0147.196] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0147.196] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0147.197] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.197] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.211] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0147.211] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.211] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NjqfnZsoGV2lJb6Sl46Pjw5NZyv19he5phRbL6iwKD/gd8+hsKhGoyuJ6icJkVeJ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\r\nFnJQBO6eb5eSCs0ZExn3/hlAxaVypeQLu3nAxhjQgOX=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.211] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.221] SetEndOfFile (hFile=0x290) returned 1 [0147.225] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.225] CloseHandle (hObject=0x290) returned 1 [0147.226] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.226] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x800ee8 | out: hHeap=0x7a0000) returned 1 [0147.226] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0147.226] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.226] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0147.226] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\3G7LICUih7sgYLy.m4a") returned 119 [0147.226] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2f8) returned 0x7fe888 [0147.227] lstrcpyW (in: lpString1=0x7fe976, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.227] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.227] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0147.227] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.227] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0147.227] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\3G7LICUih7sgYLy.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\3g7licuih7sgyly.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.228] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.230] SetEndOfFile (hFile=0x290) returned 1 [0147.232] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.232] lstrcpyW (in: lpString1=0x7fe976, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.232] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\3G7LICUih7sgYLy.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\3g7licuih7sgyly.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\3G7LICUih7sgYLy.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\3g7licuih7sgyly.m4a.garminwasted")) returned 1 [0147.232] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\3G7LICUih7sgYLy.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\3g7licuih7sgyly.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.232] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.233] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xa31f [0147.233] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xa31f) returned 0x5550000 [0147.233] CloseHandle (hObject=0x288) returned 1 [0147.234] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.234] CloseHandle (hObject=0x294) returned 1 [0147.234] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0147.234] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0147.235] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0147.235] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.235] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0147.235] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.235] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0147.244] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0147.244] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.244] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]nBQLH6gysBE1mPaqrMXGsKYBdkEIC6p+uxYk531B/3n5OIfzgUTSHDSc94sPyakK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\r\nK03VAj1Zz+74DjEdAd1E/zGujzN3jo1/j3p4emaVyZq=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.244] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.245] SetEndOfFile (hFile=0x290) returned 1 [0147.248] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.248] CloseHandle (hObject=0x290) returned 1 [0147.249] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.249] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801028 | out: hHeap=0x7a0000) returned 1 [0147.249] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0147.250] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.250] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.250] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\6Gdv dZEsZAxeXZdzYi4.m4a") returned 124 [0147.250] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x302) returned 0x7fe888 [0147.250] lstrcpyW (in: lpString1=0x7fe980, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.250] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.250] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0147.250] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.250] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.250] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\6Gdv dZEsZAxeXZdzYi4.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\6gdv dzeszaxexzdzyi4.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.251] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.264] SetEndOfFile (hFile=0x290) returned 1 [0147.265] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.266] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.266] lstrcpyW (in: lpString1=0x7fe980, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.266] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\6Gdv dZEsZAxeXZdzYi4.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\6gdv dzeszaxexzdzyi4.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\6Gdv dZEsZAxeXZdzYi4.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\6gdv dzeszaxexzdzyi4.m4a.garminwasted")) returned 1 [0147.267] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\6Gdv dZEsZAxeXZdzYi4.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\6gdv dzeszaxexzdzyi4.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.267] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.267] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16016 [0147.267] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16016) returned 0x5550000 [0147.267] CloseHandle (hObject=0x294) returned 1 [0147.269] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.270] CloseHandle (hObject=0x288) returned 1 [0147.270] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0147.270] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0147.271] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0147.271] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.271] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0147.271] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.271] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.279] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0147.279] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.279] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GW0kEps0a+RVKAg3fLtudaKQV29FAgeasgyNZpitmQv6b0xCspI7haljhdC6KeR4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\r\nknRAMdRBgzRJtpdYWtG34FIyIMjLCKguIjekGDzcjqb=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.279] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.280] SetEndOfFile (hFile=0x290) returned 1 [0147.284] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.284] CloseHandle (hObject=0x290) returned 1 [0147.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801170 | out: hHeap=0x7a0000) returned 1 [0147.285] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0147.285] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.285] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.285] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\N9suPUYyNW OX\\Z AFd90fcMnL0nMb.wav") returned 134 [0147.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x316) returned 0x7fe888 [0147.285] lstrcpyW (in: lpString1=0x7fe994, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.286] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.286] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0147.286] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.286] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0147.286] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\N9suPUYyNW OX\\Z AFd90fcMnL0nMb.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\n9supuyynw ox\\z afd90fcmnl0nmb.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.287] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.290] SetEndOfFile (hFile=0x290) returned 1 [0147.291] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.291] lstrcpyW (in: lpString1=0x7fe994, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.291] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\N9suPUYyNW OX\\Z AFd90fcMnL0nMb.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\n9supuyynw ox\\z afd90fcmnl0nmb.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\N9suPUYyNW OX\\Z AFd90fcMnL0nMb.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\n9supuyynw ox\\z afd90fcmnl0nmb.wav.garminwasted")) returned 1 [0147.292] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\N9suPUYyNW OX\\Z AFd90fcMnL0nMb.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\n9supuyynw ox\\z afd90fcmnl0nmb.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.292] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.292] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xba6 [0147.292] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xba6) returned 0x5550000 [0147.292] CloseHandle (hObject=0x288) returned 1 [0147.292] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.292] CloseHandle (hObject=0x294) returned 1 [0147.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0147.293] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0147.293] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0147.293] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.293] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caa68) returned 1 [0147.294] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.294] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0147.302] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.302] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0147.302] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.302] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]AXmrW5eeBA+dkd2OTHkyJrYlYg6QllA3n8OAZHsZxVjZwGx+3zpsjZHYhUXTu31W\r\nfG9AUzvJV6JpeWpkyBekK8mjXtZHldwageuP8K48hEAWePz975mSgR80WS7wmGVX\r\ngqlMN2aw71tHs6hsXxcBTRJijTSFAwK61rrhzhkBjCkeai6CVhQ/sqIUtWlNlKdo\r\nKReDqkxtaS5pIAuE+y2Ti60mBBtp6bI+9Op/RLs3W4nPT3iph05RE3za7uyz4nSn\r\n31/AxuXcXHWe41QT1WO5JJ1IZz4PVnf5E6/tiQLXF5bxHzm9rt+iOcUj6D4UFOfp\r\n0MXBv8OYAKMEA1qnOaiPW4Apv6eOHHLE7mLHFv5p91eW/6aUV+qKTLuv3vcxOdDN\r\nvtDnSq6o7d/pw0SS9fjFyEJUmM5upVlGGyCR1MrTqwks+QSqvBUyI9famsS61+hr\r\ndaKS97RTAgv+myI+bMg8wUNe0HeyrAZv60w9+7ZHKTCRnCeWWyhHyAQqiWzECx+P\r\nKEhEYEQdeeVNpznvK0ikiAypg2otNzo47GIosuKAy5o8dWa6MfMtTGRrpQRJm4Lb\r\nfxfUBkH4DvXvrVfMWCDXiqrr8kT9bYG0FEXduD+zF6KlR3g4JF8jCxxSz6zHrLPo\r\nuHoQMQXIdQz02Pe0eDOI568ELmjPYdGrDUI6A8+O7yS=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.302] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.302] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.304] SetEndOfFile (hFile=0x290) returned 1 [0147.307] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.307] CloseHandle (hObject=0x290) returned 1 [0147.308] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.308] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802528 | out: hHeap=0x7a0000) returned 1 [0147.308] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0147.308] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.308] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.308] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\neyZEns9c3lPV4l9UZ1a.m4a") returned 124 [0147.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x302) returned 0x7fe888 [0147.308] lstrcpyW (in: lpString1=0x7fe980, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.308] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0147.309] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.309] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.309] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\neyZEns9c3lPV4l9UZ1a.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\neyzens9c3lpv4l9uz1a.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.310] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.312] SetEndOfFile (hFile=0x290) returned 1 [0147.313] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.313] lstrcpyW (in: lpString1=0x7fe980, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.313] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\neyZEns9c3lPV4l9UZ1a.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\neyzens9c3lpv4l9uz1a.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\neyZEns9c3lPV4l9UZ1a.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\neyzens9c3lpv4l9uz1a.m4a.garminwasted")) returned 1 [0147.315] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\neyZEns9c3lPV4l9UZ1a.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\neyzens9c3lpv4l9uz1a.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.315] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.315] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1722e [0147.315] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1722e) returned 0x5550000 [0147.315] CloseHandle (hObject=0x294) returned 1 [0147.317] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.318] CloseHandle (hObject=0x288) returned 1 [0147.318] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0147.318] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0147.319] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0147.319] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0147.319] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0147.319] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.319] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.327] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.328] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]cQEwNTIxvijes6WFhdXHSLIHVNDGgmiwxJgkl/ZrKC6UXUnhUE+4Z90xiv/JijaG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\r\nRT//Yhx+7JERUMHVpPVNmTrwqzi9PSlJ4CSgYdr6E4X=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.328] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.328] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.328] SetEndOfFile (hFile=0x290) returned 1 [0147.332] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.332] CloseHandle (hObject=0x290) returned 1 [0147.332] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.333] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8012c8 | out: hHeap=0x7a0000) returned 1 [0147.333] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0147.333] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.333] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.333] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\Z4EV7.m4a") returned 109 [0147.333] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2e4) returned 0x7fe888 [0147.333] lstrcpyW (in: lpString1=0x7fe962, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.333] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.333] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0147.334] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.334] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0147.334] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\Z4EV7.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\z4ev7.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.334] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.337] SetEndOfFile (hFile=0x290) returned 1 [0147.338] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.339] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.339] lstrcpyW (in: lpString1=0x7fe962, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.339] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\Z4EV7.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\z4ev7.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\Z4EV7.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\z4ev7.m4a.garminwasted")) returned 1 [0147.339] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\Z4EV7.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\z4ev7.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.339] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.339] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16e52 [0147.340] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16e52) returned 0x5550000 [0147.340] CloseHandle (hObject=0x288) returned 1 [0147.341] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.342] CloseHandle (hObject=0x294) returned 1 [0147.342] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0147.342] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0147.343] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0147.343] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0147.343] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0147.343] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.343] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7f6188 [0147.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0147.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.352] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lrt1YyJkeeCJTj8h9ymx5+UqfDzRhZ1jk1WnNltpoQXuQFVBuf3f5vM4R7eH2zlR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\r\nqDLFN/AEyKOBt4OhTo0a5Iza/fpGVBtTlWHgg+SjAaS=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.352] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.353] SetEndOfFile (hFile=0x290) returned 1 [0147.356] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.356] CloseHandle (hObject=0x290) returned 1 [0147.357] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.357] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801420 | out: hHeap=0x7a0000) returned 1 [0147.357] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0147.357] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.357] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0147.357] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\_0N5Zw4U.mp3") returned 112 [0147.357] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ea) returned 0x7fe888 [0147.357] lstrcpyW (in: lpString1=0x7fe968, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.357] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.358] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0147.358] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.358] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0147.358] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\_0N5Zw4U.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\_0n5zw4u.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.359] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.361] SetEndOfFile (hFile=0x290) returned 1 [0147.363] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.363] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.363] lstrcpyW (in: lpString1=0x7fe968, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.363] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\_0N5Zw4U.mp3" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\_0n5zw4u.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\_0N5Zw4U.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\_0n5zw4u.mp3.garminwasted")) returned 1 [0147.363] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\VsXm-n1RUHd86WeqJV\\nHa4O\\_0N5Zw4U.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\vsxm-n1ruhd86weqjv\\nha4o\\_0n5zw4u.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.363] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.364] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x15adc [0147.364] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x15adc) returned 0x5550000 [0147.364] CloseHandle (hObject=0x294) returned 1 [0147.366] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.366] CloseHandle (hObject=0x288) returned 1 [0147.366] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0147.367] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0147.367] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0147.367] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0147.367] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0147.367] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.367] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0147.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0147.375] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0147.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.376] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]AvUSBsy5Gu4UWG4+behgGAa0q5vo1qYMQU+nZBzYsLJy1f6MuctxmZlvVN4Cx12Z\r\nTOaL9Zs9VdWua8R8tLYZtl113A7kgY4PQz7wzMeotp18ZBiD7N3lWF5djXiCk8Xk\r\n03guo2GfE2OyCPX0nGVkpFd254d1gYrVgY9CB2ZoMle1kA7n4ygd0hKU+pxybkF/\r\nBeuU1pfOX+2UMUpzZ2ATC/o9zhM5OVUMeoc75AzETuHjRPwXX3VcnWBUQoyiI3h3\r\nALHHNT2MybmCAu8uiL6PYH/RPNOkqVhNuUi0DHjsmFQyF3vOmJbsTWiCRgI6uDys\r\nMOI3h6JD8H5h63n/xOUnqmK1GYeAnp/a06GBiXCHCTyvv/OQ+urkIHUDvZ5xuL8K\r\n51zIP9ZEBCrDKVcJnBzauiG2j3unGQ6VcvwRxPqaU7hxDRCqaTclcBrX+obf1P8j\r\nOlB13qjHFNdLTcbaIpU5YZubyihR1xxEWHaWWldBH3fGCqJRL9K6AxzSBCBd7GCX\r\nxMf6tBvk95kWz17sy1SpcBkPF7NmxExq7lLN/XaW4Rf3p94loIoyP/o5frxilmMd\r\nulzJWr6xhAyKwMHbrhpm4YWNkhqBTh831kTMchREgDX59gUX/Ng1FgNos+XSloCc\r\n6wzhTmghM0LioHxashULgUCsDgMR8BMQSvUWNywQ6Gw=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.376] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0147.376] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.377] SetEndOfFile (hFile=0x290) returned 1 [0147.381] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.381] CloseHandle (hObject=0x290) returned 1 [0147.381] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.381] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801558 | out: hHeap=0x7a0000) returned 1 [0147.382] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0147.382] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.382] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0147.382] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ai2l6vsLgo.wav") returned 105 [0147.382] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2dc) returned 0x7fe888 [0147.382] lstrcpyW (in: lpString1=0x7fe95a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.382] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.382] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0147.383] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.383] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0147.383] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ai2l6vsLgo.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ai2l6vslgo.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.384] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.386] SetEndOfFile (hFile=0x290) returned 1 [0147.388] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.388] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.388] lstrcpyW (in: lpString1=0x7fe95a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.388] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ai2l6vsLgo.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ai2l6vslgo.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ai2l6vsLgo.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ai2l6vslgo.wav.garminwasted")) returned 1 [0147.388] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ai2l6vsLgo.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ai2l6vslgo.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.388] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.389] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x764e [0147.389] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x764e) returned 0x5550000 [0147.389] CloseHandle (hObject=0x288) returned 1 [0147.390] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.390] CloseHandle (hObject=0x294) returned 1 [0147.390] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0147.390] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0147.390] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0147.390] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0147.391] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0147.391] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.391] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0147.399] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0147.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0147.399] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.399] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]CqB7PwIDVMhtc/BVZcHbgJCQKYjszkM5jou3eT684VBea1WATJ/uDIYrcNS182is\r\njUVeejLU3OC3gVhhZ/irf44yLgKcV5mh7UwsNnpFBQ+cJODgc8RPAm9tpaMFIp0M\r\nn4y1jW9GfaxY04c9XoVH4Orfl69EJrOJdtpmjpxxYqpHRmpUgpdsDVJ2y4QxZDbv\r\n5qjL0gcpgWZIlHXzaTsKysO1yIXAoR7U5sbmmghf5BPtSlGMLkdksmRFew+B/yP+\r\n/iTXtuZ7Y7vMbmrtPJRAZbcKbKB3wsWyL6rYMeugFeWFbMmJJDxA9NY1kQP1ruGa\r\nL9qxQ21543rT5tjWFxUi6RvDpj++wE3a9KD3cb/nw14TGDxIdsjBrYkoeIpB/OaB\r\nC6k4Ro+kS0LRkdPiHkTUM23iMfz7gPPrzi+Fo/bOxqb8divpEGLPhoP/dliGH1YG\r\noaAlPaMN+BkBzj8n9lCjMC55dnN/mRMfP+/gRMYMczTcdF/1oHbZ8ZrQnDCZ30FA\r\nGpxAd5IKgxfCAdtsElfHV+kIPwVNZTbJ9hfuw8tHGJYTKoBC+6HQiz/6MO/JAjZG\r\nnf/i/m94Ge5zjRkOmMuQMBdEcmJwRUJgzS+WwQchV2p0FVdPwFKxq9nZSKUoujVl\r\nxDfQMnJ9SGaE9+5KcreOibG8nLZg8fvbll3rha6NETW=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.399] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0147.399] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.400] SetEndOfFile (hFile=0x290) returned 1 [0147.403] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.403] CloseHandle (hObject=0x290) returned 1 [0147.404] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.404] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801698 | out: hHeap=0x7a0000) returned 1 [0147.404] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0147.404] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.405] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0147.405] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\aJq_kjl0Jf.m4a") returned 105 [0147.405] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2dc) returned 0x7fe888 [0147.405] lstrcpyW (in: lpString1=0x7fe95a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.405] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.405] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0147.405] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.405] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0147.405] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\aJq_kjl0Jf.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ajq_kjl0jf.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.406] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.413] SetEndOfFile (hFile=0x290) returned 1 [0147.414] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.414] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.414] lstrcpyW (in: lpString1=0x7fe95a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.414] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\aJq_kjl0Jf.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ajq_kjl0jf.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\aJq_kjl0Jf.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ajq_kjl0jf.m4a.garminwasted")) returned 1 [0147.415] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\aJq_kjl0Jf.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ajq_kjl0jf.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.415] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.415] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11a77 [0147.415] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11a77) returned 0x5550000 [0147.415] CloseHandle (hObject=0x294) returned 1 [0147.417] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.417] CloseHandle (hObject=0x288) returned 1 [0147.417] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0147.417] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0147.418] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0147.418] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.418] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0147.418] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.418] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.426] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0147.426] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0147.426] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.426] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gAOcq/hISQjcqHk77BJKLTvuSeHu13CnlkhbwtQ9UwJ11FgT5Sm5x4z8ZDVyhz8W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\r\njClWhUgOLX4d9U3yFlh7lJNfZFTE7+0iVvaw3qNENbF=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.426] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0147.426] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.427] SetEndOfFile (hFile=0x290) returned 1 [0147.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.431] CloseHandle (hObject=0x290) returned 1 [0147.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8017c8 | out: hHeap=0x7a0000) returned 1 [0147.431] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0147.432] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.432] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.432] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\NLouOn8bvfNk.m4a") returned 107 [0147.432] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2e0) returned 0x7fe888 [0147.432] lstrcpyW (in: lpString1=0x7fe95e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.432] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.432] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0147.432] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.432] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.433] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\NLouOn8bvfNk.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\nlouon8bvfnk.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.433] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.436] SetEndOfFile (hFile=0x290) returned 1 [0147.437] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.437] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.437] lstrcpyW (in: lpString1=0x7fe95e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.437] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\NLouOn8bvfNk.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\nlouon8bvfnk.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\NLouOn8bvfNk.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\nlouon8bvfnk.m4a.garminwasted")) returned 1 [0147.438] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\NLouOn8bvfNk.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\nlouon8bvfnk.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.438] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.438] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8bf7 [0147.438] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8bf7) returned 0x5550000 [0147.438] CloseHandle (hObject=0x288) returned 1 [0147.440] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.440] CloseHandle (hObject=0x294) returned 1 [0147.441] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0147.441] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0147.441] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0147.441] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0147.441] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0147.442] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.442] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0147.449] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0147.449] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0147.449] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.449] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bH9SosXt2a9CG5A5R4llWfEOaoT0pIUtIRWXbfnB0zJuvhJI0Hxz4sLtA815gIff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\r\ntY5+caspsiSF6No0JrTfpdcfiXHsT5eFu82/Jp94FXx=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.449] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0147.450] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.450] SetEndOfFile (hFile=0x290) returned 1 [0147.454] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.454] CloseHandle (hObject=0x290) returned 1 [0147.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8018f8 | out: hHeap=0x7a0000) returned 1 [0147.455] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca050) returned 1 [0147.455] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.455] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0147.455] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ozESCJBI.m4a") returned 103 [0147.455] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2d8) returned 0x7fe888 [0147.455] lstrcpyW (in: lpString1=0x7fe956, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.455] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.455] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0147.456] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.456] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.456] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ozESCJBI.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ozescjbi.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.457] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.460] SetEndOfFile (hFile=0x290) returned 1 [0147.461] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.461] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.461] lstrcpyW (in: lpString1=0x7fe956, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.461] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ozESCJBI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ozescjbi.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ozESCJBI.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ozescjbi.m4a.garminwasted")) returned 1 [0147.462] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\iI1-vZdWyabom\\ZklfI-UyDRprDvK\\ozESCJBI.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ii1-vzdwyabom\\zklfi-uydrprdvk\\ozescjbi.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.462] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.462] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4e47 [0147.462] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4e47) returned 0x5550000 [0147.462] CloseHandle (hObject=0x294) returned 1 [0147.463] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.463] CloseHandle (hObject=0x288) returned 1 [0147.463] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0147.463] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0147.463] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0147.463] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0147.463] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0147.464] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.464] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.472] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0147.472] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0147.472] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.472] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jX+EMCVxxf0vyDW6zBO/gS0BkNY/JsdAB5Y8knry+KI0spmtd8Q6VJZ6Dy3Af2gG\r\nBcB0q2a82bRd9XPrxDQd/RCU/XIgPDSMjuBiLvQjT5pPfBeX6lJb5PxAuU2vkWaU\r\nzyXXErv9/WzE/yFqipM72lBEOVmXzaK/qw0KHmEBL8+aIZmrelZc8BIJYI4dz2Uw\r\n7/v4zBR8ggwYSlLXuEpoeXteSdzkkI/jJ7pCyUVPCFHn9hky4CTL3D8gDi1+92pi\r\n4+s14EGrOCiD/zCXNFX6WP/NXzg6tPgk6j8e4y4hOya9E9OMNjE3oc7fxiJiHjaV\r\nduYMXr1Zpm6Z19zgGK1RGlNnG0PTKtp774LR2MqPuRHCmglbrR7rOD8TjlfZxYFZ\r\nJJTA3yhRA1S7J/C2iBKAV7c6kC9z4ZkbjcP9ajHeT0JY+HGtluLc8BlodH3jLdRx\r\nnINn/0xQYYmCQXXzh6QFteFYn5EBRBY7iIjnDqJE18Y0dTA7eLqcJ2Yn1A2uCvs6\r\n71TNHdHsrlDU1jfPZYpg6Lf9Hy6NxxMt1Han/B8rciZoGS4ieJB1vmpoQLLU1WeC\r\ngzgQtfrvNpRylYwbxAZW0gbLglSkjQ66BG1w9st+kKG3i9+/8pP3T6m3ioODpsuj\r\nds05LrzeiarEQRhnYW7fDsobPsvh0nNwPozEk+vT24n=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.472] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0147.472] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.474] SetEndOfFile (hFile=0x290) returned 1 [0147.477] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.477] CloseHandle (hObject=0x290) returned 1 [0147.478] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.478] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801a28 | out: hHeap=0x7a0000) returned 1 [0147.478] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0147.478] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.478] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0147.478] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JnhamXiWqEz.wav") returned 76 [0147.478] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a2) returned 0x7fe888 [0147.478] lstrcpyW (in: lpString1=0x7fe920, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.479] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.479] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0147.479] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.479] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.479] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JnhamXiWqEz.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jnhamxiwqez.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.480] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.483] SetEndOfFile (hFile=0x290) returned 1 [0147.484] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.484] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.484] lstrcpyW (in: lpString1=0x7fe920, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.484] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JnhamXiWqEz.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jnhamxiwqez.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JnhamXiWqEz.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jnhamxiwqez.wav.garminwasted")) returned 1 [0147.485] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JnhamXiWqEz.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jnhamxiwqez.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.485] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.485] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16771 [0147.485] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16771) returned 0x5550000 [0147.485] CloseHandle (hObject=0x288) returned 1 [0147.487] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.488] CloseHandle (hObject=0x294) returned 1 [0147.488] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0147.488] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0147.488] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0147.488] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0147.489] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0147.489] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.489] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0147.497] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0147.497] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0147.497] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.497] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DaZIdDxp2EJfW4ivth+o+NAW1V6ZZuEFaFkqcbZLhMpYWN31vDgmCEZe29DUoT7C\r\niMzdoKQKxcrsMY9had12ImSHn5DWgqMRe5e29HUaJqHxV2pMN2h7iaMf3pXWogs3\r\nz7bqpcsBamShc19G9xwnztEkyi4mU6zH+yExOyFQge+ygqsnONm65vv8M1N8cbAe\r\nq01RKri5mO6r6uRxm7n4HUanbbtCzHBOlW4f7qwZ7XE7agngY92vDHteh+fGrBDi\r\nBPZd6jLzSOe+91FOgRHh4o9avQslH5r4XHu6GnOBKYJeIlT94Ej9iUCK7lFH77I1\r\nWCzzga6HkdBxoXX+Vm1vpyaAwcK5Izwn0INWpkzVUeaAnhTuf9yZHnPJVF3GjFYq\r\nka/4/5QrtzX0MqbT3cz3Op3LKwHPCE6LpRm+1E/t8pT2/ZlSVSd2XtpfWqTCMiyc\r\nOWP5AZ4P1ovco2ZAUAJ5WgrK+/VbvaADV/HOwLM/zqW+fbFNMSJM11KzpSTli2Mh\r\nJs0iGdgVIVsB3HOhfRZgZ39NznUpREbndKASZsFrTaq1L91NzqM2i/dfrQhPDCpg\r\nfJhJBT3apHGizmNtCmORVLuLkf9MHSxikCtNDjxWXfufJPwf93at4B6XgJ1DK9Xv\r\ndmAZ/EGU8VxGoDUTt8sv1I2oDbSqSQcV7ooA2Hb6kk/=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.497] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0147.497] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.498] SetEndOfFile (hFile=0x290) returned 1 [0147.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.503] CloseHandle (hObject=0x290) returned 1 [0147.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe888 | out: hHeap=0x7a0000) returned 1 [0147.504] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fec80 | out: hHeap=0x7a0000) returned 1 [0147.504] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0147.504] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.504] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.504] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JvmEqpwq.wav") returned 73 [0147.504] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x29c) returned 0x7f6188 [0147.504] lstrcpyW (in: lpString1=0x7f621a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.504] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.504] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0147.505] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.505] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.505] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JvmEqpwq.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jvmeqpwq.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.506] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.508] SetEndOfFile (hFile=0x290) returned 1 [0147.509] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.509] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.509] lstrcpyW (in: lpString1=0x7f621a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.509] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JvmEqpwq.wav" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jvmeqpwq.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JvmEqpwq.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jvmeqpwq.wav.garminwasted")) returned 1 [0147.510] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\JvmEqpwq.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\jvmeqpwq.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.510] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.510] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x178ed [0147.510] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x178ed) returned 0x5550000 [0147.510] CloseHandle (hObject=0x294) returned 1 [0147.512] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.513] CloseHandle (hObject=0x288) returned 1 [0147.513] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0147.513] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0147.514] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0147.514] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.514] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0147.514] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.514] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.523] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0147.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0147.523] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.523] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]UAbu9FgPsJgclK/3LU4FBAnQPpLmvrw0nnt7qAZPQSqBzIXWVUoGr+UbnzdYaoIZ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\r\n3edErEE8rSY5antbiQxIjwxZKWcmhEcy73xWr+iGYd2=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0147.523] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.524] SetEndOfFile (hFile=0x290) returned 1 [0147.527] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.527] CloseHandle (hObject=0x290) returned 1 [0147.528] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.528] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fed78 | out: hHeap=0x7a0000) returned 1 [0147.528] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0147.528] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.529] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.529] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\K6NmK2jjop-U.m4a") returned 77 [0147.529] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a4) returned 0x7f6188 [0147.529] lstrcpyW (in: lpString1=0x7f6222, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.529] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.529] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0147.529] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.529] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.529] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\K6NmK2jjop-U.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\k6nmk2jjop-u.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.531] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.534] SetEndOfFile (hFile=0x290) returned 1 [0147.535] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.535] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.535] lstrcpyW (in: lpString1=0x7f6222, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.535] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\K6NmK2jjop-U.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\k6nmk2jjop-u.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\K6NmK2jjop-U.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\k6nmk2jjop-u.m4a.garminwasted")) returned 1 [0147.536] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\K6NmK2jjop-U.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\k6nmk2jjop-u.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.536] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.536] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb4be [0147.536] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb4be) returned 0x5550000 [0147.536] CloseHandle (hObject=0x288) returned 1 [0147.537] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.538] CloseHandle (hObject=0x294) returned 1 [0147.538] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0147.538] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0147.538] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0147.538] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0147.538] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0147.539] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.539] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.547] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0147.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0147.547] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.547] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Y2bb0tK1oYC9pa+STemQJrXPtdLmlc9wfO7rj5P5SBpHgukHGnmIU8Var8sXk6AT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\r\nMwYQomQwA9gVGnJQBZAdGLWW6f9KkPMNTeza8lIl5gU=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0147.547] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.548] SetEndOfFile (hFile=0x290) returned 1 [0147.552] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.552] CloseHandle (hObject=0x290) returned 1 [0147.552] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.552] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801b50 | out: hHeap=0x7a0000) returned 1 [0147.552] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0147.553] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.553] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0147.553] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\ql76bL.m4a") returned 71 [0147.553] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x298) returned 0x7f6188 [0147.553] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.553] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.553] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0147.554] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.554] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.554] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\ql76bL.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ql76bl.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.555] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.559] SetEndOfFile (hFile=0x290) returned 1 [0147.560] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.560] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.560] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.560] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\ql76bL.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ql76bl.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\ql76bL.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ql76bl.m4a.garminwasted")) returned 1 [0147.560] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\dLFy2PW-W-h43\\ql76bL.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\dlfy2pw-w-h43\\ql76bl.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.561] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.561] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16178 [0147.561] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16178) returned 0x5550000 [0147.561] CloseHandle (hObject=0x294) returned 1 [0147.563] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.564] CloseHandle (hObject=0x288) returned 1 [0147.564] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0147.564] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0147.564] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0147.564] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.564] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0147.565] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.565] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.573] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0147.573] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0147.573] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.573] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]etKSmAh3MrDsr0w5fAcqnvaVq8vy1/Vi3Yb4uXYOVT1wwDVHP/ZUwzkzLMzqDwmK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\r\na/uwLdxSErTrz8dVvtPF2tTQ4Koysed/HD3iaarQJC7=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.573] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0147.573] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.574] SetEndOfFile (hFile=0x290) returned 1 [0147.577] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.577] CloseHandle (hObject=0x290) returned 1 [0147.578] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.578] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6b38 | out: hHeap=0x7a0000) returned 1 [0147.578] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0147.579] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.579] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0147.579] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\j8TMshhh Qw7dK74sI.mp3") returned 69 [0147.579] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7f6188 [0147.579] lstrcpyW (in: lpString1=0x7f6212, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.579] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.579] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0147.579] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.579] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0147.579] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\j8TMshhh Qw7dK74sI.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\j8tmshhh qw7dk74si.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.581] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.584] SetEndOfFile (hFile=0x290) returned 1 [0147.585] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.585] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.585] lstrcpyW (in: lpString1=0x7f6212, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.585] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\j8TMshhh Qw7dK74sI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\j8tmshhh qw7dk74si.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\j8TMshhh Qw7dK74sI.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\j8tmshhh qw7dk74si.mp3.garminwasted")) returned 1 [0147.586] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\j8TMshhh Qw7dK74sI.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\j8tmshhh qw7dk74si.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.586] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.586] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xee52 [0147.586] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xee52) returned 0x5550000 [0147.586] CloseHandle (hObject=0x288) returned 1 [0147.587] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.588] CloseHandle (hObject=0x294) returned 1 [0147.588] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0147.588] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0147.589] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0147.589] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.589] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0147.589] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.589] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.597] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0147.598] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0147.598] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.598] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RKBOXCpIcpdG0znii0bCBhc2LYiBs8DlgNaoqHQZUA5x0Ef2+018dM6atVyYi8io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\r\nbfPtvq2uHl0b/Gejtwkn91e8XG+aVGxCGGTsddKQG/m=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.598] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0147.598] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.599] SetEndOfFile (hFile=0x290) returned 1 [0147.602] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.602] CloseHandle (hObject=0x290) returned 1 [0147.603] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.603] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6ed8 | out: hHeap=0x7a0000) returned 1 [0147.603] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0147.604] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.604] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0147.604] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\upGUlZP.m4a") returned 58 [0147.604] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27e) returned 0x7f6188 [0147.604] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.604] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.604] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0147.604] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.604] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0147.604] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\upGUlZP.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\upgulzp.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.606] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.608] SetEndOfFile (hFile=0x290) returned 1 [0147.612] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.612] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.612] lstrcpyW (in: lpString1=0x7f61fc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.612] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\upGUlZP.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\upgulzp.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\upGUlZP.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\upgulzp.m4a.garminwasted")) returned 1 [0147.613] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\upGUlZP.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\upgulzp.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.613] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.614] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xa1e [0147.614] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xa1e) returned 0x5550000 [0147.614] CloseHandle (hObject=0x294) returned 1 [0147.614] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.614] CloseHandle (hObject=0x288) returned 1 [0147.614] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0147.614] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0147.615] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0147.615] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0147.615] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0147.615] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.615] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.626] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce720 [0147.627] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0147.627] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.627] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VjbsjR+4R0vdwuF31wxODzBgGm3ywzD1G4q/fCoilE4VOZ8efPirUKMjT3OK5SW5\r\nRH29CdgikphvLV4gS8vQ76sUukuRkpe9TqnqINmUfehnsfS667Khk0yrammYn0A8\r\nfNFOfxyyqYdt2jfOC5TuHuqzAu+jsU8+oTPtA3B+cNid5q15aWaS2Mx3V1Ru30V6\r\nmhjUOvyQhumBWyBnW9KlDKA5tlGSwFe4iXP1LVR0pdc/2JPYtd86SnhEQli3MHjN\r\neYrUN9hs9WScP7KZYCzuTLd3NmqcIT9wS6f7WgwgIiC2q9qk91veSuwvrYpCcz5G\r\nn33473I6HT3XgFxSQu1NAfdaY/Q7/PwXiTCKUgVY0Sq2E9j5iwZ0KXCvFngsC0jW\r\nZftf9QA/sJJN2xB9YhuJDXsxBDyBK4GXA12LC+dps35C68+RkjqwNusfRWH33+Kx\r\nCkvW+Ksw8wZNG1jzJXzwuUc3epj9mqsNKnWZvYaTqLXluoCCBENB74FN9c38XJVm\r\nZqsMA0VFeFlOJCMjlrBDQM4jMHxArBjDqAHcv2CRQReGu6A3gI0bAyIb2EPKDSjq\r\nO470LFNC2aRI2X7fbr3LDpaNWV9kMUhcsNjw8wmDbsxd1HvQ0leQihgXRDWdATBP\r\n/ZmSwIUWvZI4tNCL38DC0RD+ESNBMn9MXYLCZHJzYJF=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.627] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce720 | out: hHeap=0x7a0000) returned 1 [0147.627] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.628] SetEndOfFile (hFile=0x290) returned 1 [0147.670] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.670] CloseHandle (hObject=0x290) returned 1 [0147.671] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.671] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9f10 | out: hHeap=0x7a0000) returned 1 [0147.671] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0147.672] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.672] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0147.672] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\zzCHnjEXmi4.m4a") returned 62 [0147.672] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x286) returned 0x7dff38 [0147.672] lstrcpyW (in: lpString1=0x7dffb4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.672] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.672] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0147.672] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.672] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0147.672] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\zzCHnjEXmi4.m4a.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\zzchnjexmi4.m4a.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.673] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.708] SetEndOfFile (hFile=0x290) returned 1 [0147.709] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.709] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.709] lstrcpyW (in: lpString1=0x7dffb4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.709] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\zzCHnjEXmi4.m4a" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\zzchnjexmi4.m4a"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\zzCHnjEXmi4.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\zzchnjexmi4.m4a.garminwasted")) returned 1 [0147.710] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\f2ByjSyH_H5VwdFR2JX-\\zzCHnjEXmi4.m4a.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\f2byjsyh_h5vwdfr2jx-\\zzchnjexmi4.m4a.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.710] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.710] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13a5f [0147.710] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13a5f) returned 0x5550000 [0147.711] CloseHandle (hObject=0x288) returned 1 [0147.712] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.713] CloseHandle (hObject=0x294) returned 1 [0147.713] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0147.713] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0147.714] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0147.714] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0147.714] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0147.714] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.714] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.722] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0147.722] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.723] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]BtDrfdApEJ0D7OXoeb31EvKJkjUfEHesbkJki28kSvQKQG396gASaRgEFOm3VcBC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\r\nTXiBzrVoyhw9omufAhoMKoPz2KKFY1+xzJe/Upyfr+O=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.723] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0147.723] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.724] SetEndOfFile (hFile=0x290) returned 1 [0147.728] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.728] CloseHandle (hObject=0x290) returned 1 [0147.729] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff38 | out: hHeap=0x7a0000) returned 1 [0147.729] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e87e8 | out: hHeap=0x7a0000) returned 1 [0147.729] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0147.729] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.729] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.729] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\JWEaZfhbjsJuTAnJB.wav") returned 47 [0147.729] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7f6188 [0147.729] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.730] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.730] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0147.730] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.730] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.730] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\JWEaZfhbjsJuTAnJB.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\jweazfhbjsjutanjb.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.732] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.735] SetEndOfFile (hFile=0x290) returned 1 [0147.736] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.736] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.736] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.736] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\JWEaZfhbjsJuTAnJB.wav" (normalized: "c:\\users\\fd1hvy\\music\\jweazfhbjsjutanjb.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\JWEaZfhbjsJuTAnJB.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\jweazfhbjsjutanjb.wav.garminwasted")) returned 1 [0147.737] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\JWEaZfhbjsJuTAnJB.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\jweazfhbjsjutanjb.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.737] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.737] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x183d2 [0147.737] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x183d2) returned 0x5550000 [0147.737] CloseHandle (hObject=0x294) returned 1 [0147.739] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.740] CloseHandle (hObject=0x288) returned 1 [0147.740] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0147.740] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0147.741] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0147.741] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0147.741] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0147.741] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.741] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0147.751] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0147.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.751] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kPo61wfRKqCQTeccHEkaMf7NLL+bTGo0kcCKSjqJZU5qGS80DPjep3M8EvNgau+B\r\nA7lk8UMOGkpF1bYduUG7vKy4ZDKnI45Jx4rESa66OUL2Nr///o3d+rS1HH1RRBrO\r\nI4ktSKLIGLZGAunrQLfJU34CEg6MfOtBQAZnA4zJ3soUqBRqLsFSpV34iJkFL+7O\r\nFCBIpT2/7ZHo5suImvklnrMu72JQFrCy1kH7rAb6fpvNAQjkSr11eKYqjJpps4G+\r\nqSh1lXIRdHu7buqgP2dXQ36AU5YWklbzV/sARyLpzrjI7tzvh+Hxd5gkL8x1JZEh\r\nNqMs39xsMtpktmZ0QxT+jZvaJytySkjkoORUd2PDF7+/oSvlTS3+DDSD4mrCx9Yd\r\nxs0me/DX3DpVi2b1NIaUSo2hxpPP1hfuxxRGXflu0Zn6I5KyY1v5tz0aNSqG5Jcs\r\nj8pgId0bzuRa36e7SmojOcL6rUnLzYs1nLrNhbAsrduGMSNYw4iLozFBe2FWnYVZ\r\n+L2fDYrPUlmtH5TrD+Fxk6FnnuRt+YTKshyFC+bv+voiE9vWQIqhIZWN4KAMj/3u\r\nZIIQhS7FjU0boYX82+02g31bfrqAmwv7FxVU2alw/uMEcldPJ5Pkcmln94PcPAcB\r\nxxOXYop8MCwLqf/TqZQJ6zR46oipCz2bOzW5MP+/e/2=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.751] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0147.751] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.752] SetEndOfFile (hFile=0x290) returned 1 [0147.756] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.756] CloseHandle (hObject=0x290) returned 1 [0147.756] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.756] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f03b8 | out: hHeap=0x7a0000) returned 1 [0147.756] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0147.757] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.757] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.757] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\NwCVCZb6Vhb.mp3") returned 41 [0147.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25c) returned 0x7f6188 [0147.757] lstrcpyW (in: lpString1=0x7f61da, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.757] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0147.758] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.758] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0147.758] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\NwCVCZb6Vhb.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\nwcvczb6vhb.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.758] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.761] SetEndOfFile (hFile=0x290) returned 1 [0147.946] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.946] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.946] lstrcpyW (in: lpString1=0x7f61da, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.946] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\NwCVCZb6Vhb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\nwcvczb6vhb.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\NwCVCZb6Vhb.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\nwcvczb6vhb.mp3.garminwasted")) returned 1 [0147.947] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\NwCVCZb6Vhb.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\nwcvczb6vhb.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.947] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.947] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13fd [0147.947] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13fd) returned 0x5550000 [0147.947] CloseHandle (hObject=0x288) returned 1 [0147.948] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.948] CloseHandle (hObject=0x294) returned 1 [0147.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0147.948] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0147.948] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0147.949] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.949] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0147.949] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.949] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0147.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0147.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0147.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.957] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]W/G9klwdVHTdrefXH1CLUTJUdbdontdNRWGu11fdKJmXzjMkTpqy1KbgBhsD+Zw0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\r\n8eRv2d7/HtO1kvQUQERQoY2HtOSZCv2zw1zq1khc/Ex=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0147.958] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.959] SetEndOfFile (hFile=0x290) returned 1 [0147.962] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.962] CloseHandle (hObject=0x290) returned 1 [0147.963] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.963] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5150 | out: hHeap=0x7a0000) returned 1 [0147.963] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0147.963] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.963] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0147.963] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\pdHlg.mp3") returned 35 [0147.963] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7f6188 [0147.964] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.964] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.964] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0147.964] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.964] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0147.964] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\pdHlg.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\pdhlg.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.965] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.968] SetEndOfFile (hFile=0x290) returned 1 [0147.970] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.970] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.970] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.970] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\pdHlg.mp3" (normalized: "c:\\users\\fd1hvy\\music\\pdhlg.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\pdHlg.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\pdhlg.mp3.garminwasted")) returned 1 [0147.970] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\pdHlg.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\pdhlg.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0147.970] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0147.971] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17a12 [0147.971] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17a12) returned 0x5550000 [0147.971] CloseHandle (hObject=0x294) returned 1 [0147.973] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.974] CloseHandle (hObject=0x288) returned 1 [0147.974] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0147.974] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0147.974] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0147.974] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0147.974] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0147.975] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.975] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0147.983] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0147.983] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0147.983] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.983] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YE0mfc/dDQ4iMbpXE0vnFePBjrtS1oOBJFVGf4uIDvXWU4b1IvgNtTSyu/6ICaeb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\r\nvI76ZIjOiEAhF7GMhyrJGUDu8pE0w6sGIp2jyQY97IM=[end_key]\r\nKEEP IT\r\n") returned 978 [0147.983] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0147.983] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0147.984] SetEndOfFile (hFile=0x290) returned 1 [0147.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.988] CloseHandle (hObject=0x290) returned 1 [0147.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0147.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3e58 | out: hHeap=0x7a0000) returned 1 [0147.988] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca050) returned 1 [0147.989] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0147.989] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0147.989] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\ryx8bNmFbIa7SPATq i7.mp3") returned 50 [0147.989] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0147.989] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0147.989] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0147.989] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0147.989] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0147.989] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0147.989] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\ryx8bNmFbIa7SPATq i7.mp3.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\ryx8bnmfbia7spatq i7.mp3.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0147.990] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0147.993] SetEndOfFile (hFile=0x290) returned 1 [0147.994] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0147.994] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0147.994] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0147.994] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\ryx8bNmFbIa7SPATq i7.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ryx8bnmfbia7spatq i7.mp3"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\ryx8bNmFbIa7SPATq i7.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\ryx8bnmfbia7spatq i7.mp3.garminwasted")) returned 1 [0147.995] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\ryx8bNmFbIa7SPATq i7.mp3.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\ryx8bnmfbia7spatq i7.mp3.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0147.995] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0147.995] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9fd0 [0147.995] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9fd0) returned 0x5550000 [0147.996] CloseHandle (hObject=0x288) returned 1 [0147.997] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0147.997] CloseHandle (hObject=0x294) returned 1 [0147.997] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0147.997] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0147.998] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0147.998] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0147.998] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0147.998] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0147.998] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.006] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0148.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0148.006] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.006] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]KzcSJA1Y9xPBVQboPachvB2XDuJCo+/ytuEEFeZxU7baL1Pp1tb04HlTZgP72j0F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\r\nliaACmdwc+piEZhKVLLFTT9P65R9HOczlhiS+3DSxPv=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0148.006] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.007] SetEndOfFile (hFile=0x290) returned 1 [0148.011] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.011] CloseHandle (hObject=0x290) returned 1 [0148.011] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.011] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1c20 | out: hHeap=0x7a0000) returned 1 [0148.013] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0148.013] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.013] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.013] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\sFFNyOQR3jbLmPkg.wav") returned 46 [0148.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7f6188 [0148.013] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.013] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0148.014] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.014] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0148.014] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\sFFNyOQR3jbLmPkg.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\sffnyoqr3jblmpkg.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.015] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.018] SetEndOfFile (hFile=0x290) returned 1 [0148.019] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.019] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.019] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.019] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\sFFNyOQR3jbLmPkg.wav" (normalized: "c:\\users\\fd1hvy\\music\\sffnyoqr3jblmpkg.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\sFFNyOQR3jbLmPkg.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\sffnyoqr3jblmpkg.wav.garminwasted")) returned 1 [0148.020] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\sFFNyOQR3jbLmPkg.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\sffnyoqr3jblmpkg.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.020] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.020] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x7884 [0148.020] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x7884) returned 0x5550000 [0148.020] CloseHandle (hObject=0x294) returned 1 [0148.021] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.021] CloseHandle (hObject=0x288) returned 1 [0148.021] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0148.021] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0148.022] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0148.022] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0148.022] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0148.022] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.022] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.031] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0148.031] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0148.031] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.031] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XimZxFGkvUOrjjYwC5nsv1l0pbZQdqD6mRBcLaugiDBeHZGmHcYWat120OeVh+kQ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\r\n8iX9EyWbLAqDCk4gsRhXf9TA55bH4y/XiXvYfiRgcUR=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.031] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0148.031] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.033] SetEndOfFile (hFile=0x290) returned 1 [0148.037] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.037] CloseHandle (hObject=0x290) returned 1 [0148.038] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.038] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff7a0 | out: hHeap=0x7a0000) returned 1 [0148.038] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0148.038] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.038] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.038] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Music\\TfWqVZ_jNapg5.wav") returned 43 [0148.038] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7f6188 [0148.038] lstrcpyW (in: lpString1=0x7f61de, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.039] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.039] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0148.039] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.039] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0148.039] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\TfWqVZ_jNapg5.wav.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\music\\tfwqvz_jnapg5.wav.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.040] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.043] SetEndOfFile (hFile=0x290) returned 1 [0148.045] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.045] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.045] lstrcpyW (in: lpString1=0x7f61de, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.045] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\TfWqVZ_jNapg5.wav" (normalized: "c:\\users\\fd1hvy\\music\\tfwqvz_jnapg5.wav"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\TfWqVZ_jNapg5.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\tfwqvz_jnapg5.wav.garminwasted")) returned 1 [0148.045] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Music\\TfWqVZ_jNapg5.wav.garminwasted" (normalized: "c:\\users\\fd1hvy\\music\\tfwqvz_jnapg5.wav.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.045] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.046] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16a99 [0148.046] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16a99) returned 0x5550000 [0148.046] CloseHandle (hObject=0x288) returned 1 [0148.048] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.049] CloseHandle (hObject=0x294) returned 1 [0148.049] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0148.049] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0148.049] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0148.049] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0148.049] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0148.050] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.050] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.057] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0148.058] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0148.058] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.058] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]enqmIZO1oLsLVbL+3rDztXc+6OEoAvaeIqBZS3y3g/W7L1nELZ66LSD76BnU1k8M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\r\n4gEBAKEfDclU8Y5RvgCRESsZftUaXNl/A4jI7Mr5tVr=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.058] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0148.058] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.059] SetEndOfFile (hFile=0x290) returned 1 [0148.062] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.062] CloseHandle (hObject=0x290) returned 1 [0148.063] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.063] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5ba0 | out: hHeap=0x7a0000) returned 1 [0148.063] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0148.063] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.063] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0148.063] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\ntuser.dat.LOG1") returned 35 [0148.063] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7f6188 [0148.064] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.064] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.064] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0148.064] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.064] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.064] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\ntuser.dat.LOG1.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat.log1.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.075] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.077] SetEndOfFile (hFile=0x290) returned 1 [0148.079] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.079] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.079] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.079] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\ntuser.dat.LOG1" (normalized: "c:\\users\\fd1hvy\\ntuser.dat.log1"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\ntuser.dat.LOG1.garminwasted" (normalized: "c:\\users\\fd1hvy\\ntuser.dat.log1.garminwasted")) returned 0 [0148.079] GetLastError () returned 0x20 [0148.079] CloseHandle (hObject=0x290) returned 1 [0148.079] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.080] DeleteFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\ntuser.dat.LOG1.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat.log1.garminwasted_info")) returned 1 [0148.080] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.081] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\ntuser.dat.LOG1") returned 35 [0148.081] StrCmpNIW (lpStr1="\\\\?\\", lpStr2="\\\\?\\", nChar=4) returned 0 [0148.081] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x66) returned 0x7c5fe8 [0148.081] _snwprintf (in: _Dest=0x7c5fe8, _Count=0x33, _Format="%s - %u\r\n" | out: _Dest="C:\\Users\\FD1HVy\\ntuser.dat.LOG1 - 32\r\n") returned 38 [0148.081] WriteFile (in: hFile=0x258, lpBuffer=0x7c5fe8*, nNumberOfBytesToWrite=0x4c, lpNumberOfBytesWritten=0x128fdc4, lpOverlapped=0x0 | out: lpBuffer=0x7c5fe8*, lpNumberOfBytesWritten=0x128fdc4*=0x4c, lpOverlapped=0x0) returned 1 [0148.083] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c5fe8 | out: hHeap=0x7a0000) returned 1 [0148.083] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3598 | out: hHeap=0x7a0000) returned 1 [0148.083] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0148.084] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.084] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0148.084] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf") returned 75 [0148.084] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a0) returned 0x7f6188 [0148.084] lstrcpyW (in: lpString1=0x7f621e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.084] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.084] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0148.085] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.085] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.085] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.086] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.088] SetEndOfFile (hFile=0x290) returned 1 [0148.089] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.089] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.089] lstrcpyW (in: lpString1=0x7f621e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.089] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf.garminwasted" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf.garminwasted")) returned 0 [0148.089] GetLastError () returned 0x20 [0148.089] CloseHandle (hObject=0x290) returned 1 [0148.090] lstrcpyW (in: lpString1=0x7f621e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.090] DeleteFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf.garminwasted_info")) returned 1 [0148.091] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.091] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf") returned 75 [0148.091] StrCmpNIW (lpStr1="\\\\?\\", lpStr2="\\\\?\\", nChar=4) returned 0 [0148.091] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xb6) returned 0x7f23a0 [0148.091] _snwprintf (in: _Dest=0x7f23a0, _Count=0x5b, _Format="%s - %u\r\n" | out: _Dest="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf - 32\r\n") returned 78 [0148.091] WriteFile (in: hFile=0x258, lpBuffer=0x7f23a0*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x128fdc4, lpOverlapped=0x0 | out: lpBuffer=0x7f23a0*, lpNumberOfBytesWritten=0x128fdc4*=0x9c, lpOverlapped=0x0) returned 1 [0148.092] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f23a0 | out: hHeap=0x7a0000) returned 1 [0148.092] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0148.092] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0148.093] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.093] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0148.093] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms") returned 112 [0148.093] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ea) returned 0x7f6188 [0148.093] lstrcpyW (in: lpString1=0x7f6268, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.093] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.093] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0148.094] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.094] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0148.094] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.094] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.098] SetEndOfFile (hFile=0x290) returned 1 [0148.099] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.099] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.099] lstrcpyW (in: lpString1=0x7f6268, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.099] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms.garminwasted")) returned 0 [0148.100] GetLastError () returned 0x20 [0148.100] CloseHandle (hObject=0x290) returned 1 [0148.100] lstrcpyW (in: lpString1=0x7f6268, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.100] DeleteFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms.garminwasted_info")) returned 1 [0148.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.101] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms") returned 112 [0148.101] StrCmpNIW (lpStr1="\\\\?\\", lpStr2="\\\\?\\", nChar=4) returned 0 [0148.101] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x100) returned 0x7b5368 [0148.101] _snwprintf (in: _Dest=0x7b5368, _Count=0x80, _Format="%s - %u\r\n" | out: _Dest="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms - 32\r\n") returned 115 [0148.101] WriteFile (in: hFile=0x258, lpBuffer=0x7b5368*, nNumberOfBytesToWrite=0xe6, lpNumberOfBytesWritten=0x128fdc4, lpOverlapped=0x0 | out: lpBuffer=0x7b5368*, lpNumberOfBytesWritten=0x128fdc4*=0xe6, lpOverlapped=0x0) returned 1 [0148.103] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5368 | out: hHeap=0x7a0000) returned 1 [0148.103] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd788 | out: hHeap=0x7a0000) returned 1 [0148.103] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0148.103] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.103] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.103] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms") returned 112 [0148.104] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ea) returned 0x7f6188 [0148.104] lstrcpyW (in: lpString1=0x7f6268, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.104] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.104] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0148.104] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.104] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.104] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.105] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.108] SetEndOfFile (hFile=0x290) returned 1 [0148.109] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.110] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.110] lstrcpyW (in: lpString1=0x7f6268, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.110] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms.garminwasted")) returned 0 [0148.110] GetLastError () returned 0x20 [0148.110] CloseHandle (hObject=0x290) returned 1 [0148.110] lstrcpyW (in: lpString1=0x7f6268, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.110] DeleteFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms.garminwasted_info")) returned 1 [0148.111] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.111] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms") returned 112 [0148.111] StrCmpNIW (lpStr1="\\\\?\\", lpStr2="\\\\?\\", nChar=4) returned 0 [0148.111] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x100) returned 0x7b5368 [0148.111] _snwprintf (in: _Dest=0x7b5368, _Count=0x80, _Format="%s - %u\r\n" | out: _Dest="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms - 32\r\n") returned 115 [0148.111] WriteFile (in: hFile=0x258, lpBuffer=0x7b5368*, nNumberOfBytesToWrite=0xe6, lpNumberOfBytesWritten=0x128fdc4, lpOverlapped=0x0 | out: lpBuffer=0x7b5368*, lpNumberOfBytesWritten=0x128fdc4*=0xe6, lpOverlapped=0x0) returned 1 [0148.113] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5368 | out: hHeap=0x7a0000) returned 1 [0148.113] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.113] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0148.113] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.113] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.113] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\-S3S3oGKKrScq449_.jpg") returned 50 [0148.114] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0148.114] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.114] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.114] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0148.114] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.114] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0148.114] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\-S3S3oGKKrScq449_.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\-s3s3ogkkrscq449_.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.115] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.117] SetEndOfFile (hFile=0x290) returned 1 [0148.119] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.119] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.119] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.119] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\-S3S3oGKKrScq449_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-s3s3ogkkrscq449_.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\-S3S3oGKKrScq449_.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\-s3s3ogkkrscq449_.jpg.garminwasted")) returned 1 [0148.119] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\-S3S3oGKKrScq449_.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\-s3s3ogkkrscq449_.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.119] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.120] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xbfd6 [0148.120] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbfd6) returned 0x5550000 [0148.120] CloseHandle (hObject=0x294) returned 1 [0148.121] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.122] CloseHandle (hObject=0x288) returned 1 [0148.122] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0148.122] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0148.122] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0148.122] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.122] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0148.123] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.123] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0148.131] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0148.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0148.131] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.131] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SubKSf9/y/IDIbe1M3bQqdstD6KR5KsRYdn5TCl0/SpXuDLPir/x4XI0v4awzO1H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\r\nSq294TPQDXua18fwpxgwRllAQ8AgxWKIUxyY9X5DFqR=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0148.131] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.132] SetEndOfFile (hFile=0x290) returned 1 [0148.135] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.135] CloseHandle (hObject=0x290) returned 1 [0148.136] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.136] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1ce0 | out: hHeap=0x7a0000) returned 1 [0148.136] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0148.136] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.136] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0148.136] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\BvQD5hK2KHZ4-35_D.bmp") returned 50 [0148.136] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0148.137] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.137] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.137] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0148.137] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.137] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.137] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\BvQD5hK2KHZ4-35_D.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\bvqd5hk2khz4-35_d.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.138] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.145] SetEndOfFile (hFile=0x290) returned 1 [0148.146] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.146] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.146] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.146] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\BvQD5hK2KHZ4-35_D.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bvqd5hk2khz4-35_d.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\BvQD5hK2KHZ4-35_D.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\bvqd5hk2khz4-35_d.bmp.garminwasted")) returned 1 [0148.147] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\BvQD5hK2KHZ4-35_D.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\bvqd5hk2khz4-35_d.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.147] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.147] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xc8f7 [0148.147] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc8f7) returned 0x5550000 [0148.147] CloseHandle (hObject=0x288) returned 1 [0148.148] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.149] CloseHandle (hObject=0x294) returned 1 [0148.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0148.149] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0148.149] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0148.149] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0148.149] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca9e0) returned 1 [0148.150] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.150] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0148.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0148.158] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0148.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.158] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lH9p5w6cNLLmcPLrYYQMJgf3E1ayATe7gW/+2D1geR+hKcADORH62rzW13pK+DXO\r\nbhxSipyJEajfTTOClUr1630Ji7loG25VqwSbaVYcvbnu9bxV0vMV24K4FdGEwzZR\r\n4+mJhqb4uO6ZT9unsl50FO8L8NWFtZcpf7OT16bNwBL3GI6RZ8Qd/gmR3NDiE6dt\r\nibl7BQUFFT4SIKrI++43uHbLmH3+F1Ngyy9r8J1+jCGpbHIZ84pQarBXHIFnJcEn\r\nOOjgk8scckrHmjUWrR/BS82co7MKyCY/56U1SNNLPJ9S8SvQcYx8r8xcHQEtLMUX\r\n48JD4aW2+EF4Zx1K2iKWeI3k+IPTjqOxXEI+bohl2aAB5jJXQP+5J7/Tce514O20\r\nQ4nnAXpYN2i+DsHnfe3Ehmin84TA/bcf8aj4AhZcFpF+BScQ9ezqQpYZjEN9yI5H\r\npK1CZpq2mR+LsEkNRFyDBfK+zhwXdtW76PV21TzDNYWbgqzgNdkVhEQWrBxzzBsV\r\nicR/fFnMrUeWcINhss19x/ez/ThBuF0B0FHDyjO5f/FND5SXgKFMMwHw2dwo99QC\r\nzb4QYnyOsd790bMFKFVT0uY80EAe0cU1RdfcAT7Jfi1N+m6cqv5A1gkzsBI9pZDF\r\nY99amIN1LNyXqygGnniEWmF9FFrL61Nfr/ED8GC0JOC=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.158] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0148.158] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.159] SetEndOfFile (hFile=0x290) returned 1 [0148.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.163] CloseHandle (hObject=0x290) returned 1 [0148.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f28e0 | out: hHeap=0x7a0000) returned 1 [0148.163] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0148.164] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.164] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0148.164] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\D2llTUOuZ7UtxSMwXSD-.gif") returned 53 [0148.164] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0148.164] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.164] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.164] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0148.164] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.164] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.164] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\D2llTUOuZ7UtxSMwXSD-.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\d2lltuouz7utxsmwxsd-.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.165] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.168] SetEndOfFile (hFile=0x290) returned 1 [0148.169] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.169] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.169] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.169] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\D2llTUOuZ7UtxSMwXSD-.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\d2lltuouz7utxsmwxsd-.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\D2llTUOuZ7UtxSMwXSD-.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\d2lltuouz7utxsmwxsd-.gif.garminwasted")) returned 1 [0148.170] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\D2llTUOuZ7UtxSMwXSD-.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\d2lltuouz7utxsmwxsd-.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.170] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.170] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x6a61 [0148.170] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6a61) returned 0x5550000 [0148.170] CloseHandle (hObject=0x294) returned 1 [0148.171] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.171] CloseHandle (hObject=0x288) returned 1 [0148.171] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0148.171] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0148.172] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0148.172] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0148.172] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0148.172] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.172] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.182] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0148.182] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0148.182] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.182] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]fs25KecG32CkmDKsI/Q8XtmtpCkrxRzKA9RP6sQ+TOfrskp/eEjAOVkRZG8MdSBj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\r\ndkYWpszRFwLoZlh3ZTw69dK6vJxp/K/xXacvs0avtdu=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.182] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0148.182] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.183] SetEndOfFile (hFile=0x290) returned 1 [0148.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.189] CloseHandle (hObject=0x290) returned 1 [0148.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.189] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9938 | out: hHeap=0x7a0000) returned 1 [0148.189] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0148.190] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.190] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0148.190] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\fa1_zF-KDyA_ MLs.bmp") returned 49 [0148.190] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7f6188 [0148.190] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.190] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.190] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0148.191] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.191] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0148.191] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\fa1_zF-KDyA_ MLs.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\fa1_zf-kdya_ mls.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.191] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.194] SetEndOfFile (hFile=0x290) returned 1 [0148.195] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.195] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.195] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.195] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\fa1_zF-KDyA_ MLs.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\fa1_zf-kdya_ mls.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\fa1_zF-KDyA_ MLs.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\fa1_zf-kdya_ mls.bmp.garminwasted")) returned 1 [0148.196] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\fa1_zF-KDyA_ MLs.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\fa1_zf-kdya_ mls.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.196] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.196] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x7399 [0148.196] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x7399) returned 0x5550000 [0148.196] CloseHandle (hObject=0x288) returned 1 [0148.197] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.197] CloseHandle (hObject=0x294) returned 1 [0148.197] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0148.197] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0148.198] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0148.198] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0148.198] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0148.199] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.199] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0148.207] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0148.207] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0148.207] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.207] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FKUFTvP4ukz3/IP6BkNQDrz4pE09cLm8J1l8pCOei2iIsuPx/e2r9iL5L6lhkmBv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\r\nUDyJesxRR/QFbaQ264gA1NaUfPvvYIDSjqyxDFm1Kly=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.207] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0148.207] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.208] SetEndOfFile (hFile=0x290) returned 1 [0148.211] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.211] CloseHandle (hObject=0x290) returned 1 [0148.212] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.212] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f25e0 | out: hHeap=0x7a0000) returned 1 [0148.212] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0148.213] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.213] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.213] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\HM0iPcSaZr6DFx9m.bmp") returned 49 [0148.213] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7f6188 [0148.213] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.213] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.213] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0148.213] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.213] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.213] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\HM0iPcSaZr6DFx9m.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\hm0ipcsazr6dfx9m.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.214] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.218] SetEndOfFile (hFile=0x290) returned 1 [0148.219] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.219] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.219] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.219] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\HM0iPcSaZr6DFx9m.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\hm0ipcsazr6dfx9m.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\HM0iPcSaZr6DFx9m.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\hm0ipcsazr6dfx9m.bmp.garminwasted")) returned 1 [0148.220] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\HM0iPcSaZr6DFx9m.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\hm0ipcsazr6dfx9m.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.220] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.220] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5ae4 [0148.220] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5ae4) returned 0x5550000 [0148.220] CloseHandle (hObject=0x294) returned 1 [0148.221] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.221] CloseHandle (hObject=0x288) returned 1 [0148.221] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0148.221] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0148.221] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0148.221] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.221] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0148.222] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.222] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0148.230] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0148.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0148.230] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.230] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]E4csVIFyfxFgq8YqQxUQCDVtgJwE/iWoT6W38ina/vIQ2eaJgyRoEbmxxwEA0klr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\r\nClDfQe7YGQ9qpc9dvbbe4mOOcxWNzqt1uAcrlP9NadJ=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0148.230] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.232] SetEndOfFile (hFile=0x290) returned 1 [0148.235] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.236] CloseHandle (hObject=0x290) returned 1 [0148.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f13e0 | out: hHeap=0x7a0000) returned 1 [0148.236] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0148.237] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.237] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0148.237] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Lb7EDInPXP7ato.bmp") returned 47 [0148.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7f6188 [0148.237] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.237] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0148.237] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.237] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.237] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Lb7EDInPXP7ato.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\lb7edinpxp7ato.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.239] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.241] SetEndOfFile (hFile=0x290) returned 1 [0148.243] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.243] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.243] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.243] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Lb7EDInPXP7ato.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lb7edinpxp7ato.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Lb7EDInPXP7ato.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\lb7edinpxp7ato.bmp.garminwasted")) returned 1 [0148.243] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Lb7EDInPXP7ato.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\lb7edinpxp7ato.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.244] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.244] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x933b [0148.244] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x933b) returned 0x5550000 [0148.244] CloseHandle (hObject=0x288) returned 1 [0148.245] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.245] CloseHandle (hObject=0x294) returned 1 [0148.245] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0148.245] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0148.246] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0148.246] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0148.246] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0148.248] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.248] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0148.256] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0148.256] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0148.256] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.256] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ZKF8Xg+xhbDuJ/H+3+a0xRIxitD/FFVEnSfv0CAWwmqxWcVG2gfc+Di5BHfWDkGO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\r\nPhE49Fv68irP6jJnvN2WHKxqpX/kWGE5XSR96qLC5Tr=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.257] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0148.257] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.258] SetEndOfFile (hFile=0x290) returned 1 [0148.261] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.261] CloseHandle (hObject=0x290) returned 1 [0148.262] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.262] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff9c8 | out: hHeap=0x7a0000) returned 1 [0148.262] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0148.262] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.262] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.262] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\m 0IWnNQA.png") returned 42 [0148.262] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7f6188 [0148.263] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.263] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.263] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0148.263] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.263] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.263] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\m 0IWnNQA.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\m 0iwnnqa.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.264] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.267] SetEndOfFile (hFile=0x290) returned 1 [0148.268] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.268] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.268] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.268] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\m 0IWnNQA.png" (normalized: "c:\\users\\fd1hvy\\pictures\\m 0iwnnqa.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\m 0IWnNQA.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\m 0iwnnqa.png.garminwasted")) returned 1 [0148.269] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\m 0IWnNQA.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\m 0iwnnqa.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.269] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.269] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x79eb [0148.269] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x79eb) returned 0x5550000 [0148.269] CloseHandle (hObject=0x294) returned 1 [0148.270] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.270] CloseHandle (hObject=0x288) returned 1 [0148.270] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0148.270] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0148.271] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0148.271] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.271] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0148.271] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.271] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.279] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0148.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0148.279] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.279] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ZFbIGywFrplSv7JqNMc5kIRXIKM7Y/Puollyvu7E1Nr9DHkOqZ4+PhBaqVw/Bpst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\r\nrYjaI3pRvkSRMuYrq/1+JV4D7IgrIHd1cfaeLz4EOqE=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0148.279] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.280] SetEndOfFile (hFile=0x290) returned 1 [0148.284] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.284] CloseHandle (hObject=0x290) returned 1 [0148.284] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.284] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e6120 | out: hHeap=0x7a0000) returned 1 [0148.285] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0148.285] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.285] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.285] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\OBHixzD9p.bmp") returned 42 [0148.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7f6188 [0148.285] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.285] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0148.286] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.286] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.286] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\OBHixzD9p.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\obhixzd9p.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.288] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.291] SetEndOfFile (hFile=0x290) returned 1 [0148.292] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.292] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.292] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\OBHixzD9p.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\obhixzd9p.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\OBHixzD9p.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\obhixzd9p.bmp.garminwasted")) returned 1 [0148.293] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\OBHixzD9p.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\obhixzd9p.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.293] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.293] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11d90 [0148.294] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11d90) returned 0x5550000 [0148.294] CloseHandle (hObject=0x288) returned 1 [0148.295] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.296] CloseHandle (hObject=0x294) returned 1 [0148.296] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0148.296] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0148.296] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0148.296] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.297] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0148.297] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.297] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0148.305] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0148.305] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.305] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ercDFYPjbqvgLypjXRPirSlpTgQ6p2zHG/OonG8LQXxeT5c4kW3smg3NkPe81g4r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\r\n0Lu8VX8AYYfZ8aGfvqHf5hdAA67khYibRcf11MI5frQ=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.305] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0148.305] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.306] SetEndOfFile (hFile=0x290) returned 1 [0148.310] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.310] CloseHandle (hObject=0x290) returned 1 [0148.310] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.310] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5d00 | out: hHeap=0x7a0000) returned 1 [0148.310] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0148.311] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.311] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.311] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\PLPq.gif") returned 37 [0148.311] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cb418 [0148.311] lstrcpyW (in: lpString1=0x7cb462, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.311] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.311] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0148.312] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.312] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0148.312] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\PLPq.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\plpq.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.312] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.315] SetEndOfFile (hFile=0x290) returned 1 [0148.316] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.316] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.316] lstrcpyW (in: lpString1=0x7cb462, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.316] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\PLPq.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\plpq.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\PLPq.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\plpq.gif.garminwasted")) returned 1 [0148.317] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\PLPq.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\plpq.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.317] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.317] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11769 [0148.317] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11769) returned 0x5550000 [0148.317] CloseHandle (hObject=0x294) returned 1 [0148.319] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.319] CloseHandle (hObject=0x288) returned 1 [0148.320] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0148.320] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0148.320] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0148.320] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0148.320] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0148.321] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.321] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.330] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0148.330] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0148.330] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.330] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ie1YAepa930D+BWk5cwC3zzRGSwTHJGf9apmVg+lq4djGb40jeRgPSJS/n68VoHj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\r\ngaRToXhmrbZ+r9jOSpCdyd3eI/o2PBawxcysDhBKX61=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.330] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0148.330] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.331] SetEndOfFile (hFile=0x290) returned 1 [0148.334] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.334] CloseHandle (hObject=0x290) returned 1 [0148.335] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cb418 | out: hHeap=0x7a0000) returned 1 [0148.335] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f3c28 | out: hHeap=0x7a0000) returned 1 [0148.335] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0148.336] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.336] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.336] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\QO3ozrN lXMv.jpg") returned 45 [0148.336] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f6188 [0148.336] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.336] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.336] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0148.336] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.336] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0148.336] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\QO3ozrN lXMv.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\qo3ozrn lxmv.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.337] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.340] SetEndOfFile (hFile=0x290) returned 1 [0148.342] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.342] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.342] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.342] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\QO3ozrN lXMv.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\qo3ozrn lxmv.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\QO3ozrN lXMv.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\qo3ozrn lxmv.jpg.garminwasted")) returned 1 [0148.342] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\QO3ozrN lXMv.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\qo3ozrn lxmv.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.342] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.343] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfad6 [0148.343] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfad6) returned 0x5550000 [0148.343] CloseHandle (hObject=0x288) returned 1 [0148.344] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.345] CloseHandle (hObject=0x294) returned 1 [0148.345] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0148.345] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0148.345] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0148.345] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.345] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0148.346] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.346] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0148.354] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0148.354] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0148.354] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.354] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]duG3HZdmq6SIe3gqLw5v0kEEGMqV92PilVuMGWppDOS0Cy1E1LSTvx+0NOrjsoBa\r\nHoVUTtiWmJvQV2xqNqfFK+oBbBOD/3vOrN0JFAUxIEGt4DaILmJJz2Wg/ldme83T\r\nJ6boGsw0+Ch153fdD2VgMoK1OOH0OuSX+P8S7RGj1PJRvNIqrPZpiUp7my0x/0xv\r\nSaA0erq59yMQz2SjeUPhddz0MoB2DjuPFK+PPx8pgFJtxGhOlGORu3mQe7yHUsVw\r\nmwf4JH61yD4EmCgpdPUjzmhvMjBWnH70acKJwSLnfGUqAOvO78GzYaMVRPFKf84p\r\n/yrHpkWeGhW1Jxozcitwa3B8DcDr46iObJnJ9OQzxnStgnnkdlUWO0QmQUgtvtj5\r\nzqzOWgwldlfY4wGyzaXiPzUs5RZFQ3undEq7f9sS/bXPEefHotwV/aY+cNcgn7ON\r\nyn101pE48H1BaHFB8TR3wpg137txv88twQ4CSAPpcSN4s0wpPBP+a8DofY1yh32Y\r\nZjJ/OQD9QRc29JiyupA904bn7aav4of9Lrkd5gLY0Wzz8cwVoRW0RmeNlI0BuL/c\r\niEUq3eC45QeoIYP+KaEGta2eQKcokLFhS5PLKyuBT33ElyIqfoXa49yV6rAXnArZ\r\nZ5c1z6quTSK5uzabLTxfhVAPxmnciUgD1rMX/+7PRd/=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.354] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0148.354] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.355] SetEndOfFile (hFile=0x290) returned 1 [0148.359] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.359] CloseHandle (hObject=0x290) returned 1 [0148.360] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.360] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ffd60 | out: hHeap=0x7a0000) returned 1 [0148.360] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0148.361] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.361] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.361] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\r_D DI-yL.png") returned 42 [0148.361] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7f6188 [0148.361] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.361] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.361] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0148.361] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.361] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.361] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\r_D DI-yL.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\r_d di-yl.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.362] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.365] SetEndOfFile (hFile=0x290) returned 1 [0148.366] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.366] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.366] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\r_D DI-yL.png" (normalized: "c:\\users\\fd1hvy\\pictures\\r_d di-yl.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\r_D DI-yL.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\r_d di-yl.png.garminwasted")) returned 1 [0148.367] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\r_D DI-yL.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\r_d di-yl.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.367] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.367] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb18d [0148.367] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb18d) returned 0x5550000 [0148.367] CloseHandle (hObject=0x294) returned 1 [0148.368] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.369] CloseHandle (hObject=0x288) returned 1 [0148.369] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0148.369] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0148.370] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0148.370] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0148.370] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0148.370] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.370] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0148.378] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0148.378] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0148.378] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.378] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RujZ3aLam+gQbJgc4FhKY0jRsrgkHkN7pAE/8pifPtonrDCf/gg6LA+gHlZAZasV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\r\n4GNDGILgSYB5uq6HSRF+ZT4KHREtIJZd/VG2iHaCU72=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.378] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0148.378] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.398] SetEndOfFile (hFile=0x290) returned 1 [0148.401] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.401] CloseHandle (hObject=0x290) returned 1 [0148.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5620 | out: hHeap=0x7a0000) returned 1 [0148.402] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0148.403] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.403] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.403] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\A22WuWi-.png") returned 61 [0148.403] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e0f28 [0148.403] lstrcpyW (in: lpString1=0x7e0fa2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.403] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.403] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0148.403] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.403] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.403] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\A22WuWi-.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a22wuwi-.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.404] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.407] SetEndOfFile (hFile=0x290) returned 1 [0148.408] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.408] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.408] lstrcpyW (in: lpString1=0x7e0fa2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.408] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\A22WuWi-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a22wuwi-.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\A22WuWi-.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a22wuwi-.png.garminwasted")) returned 1 [0148.409] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\A22WuWi-.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a22wuwi-.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.409] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.409] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x605f [0148.409] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x605f) returned 0x5550000 [0148.409] CloseHandle (hObject=0x288) returned 1 [0148.410] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.411] CloseHandle (hObject=0x294) returned 1 [0148.411] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0148.411] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0148.411] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0148.411] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.411] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0148.412] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.412] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0148.420] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0148.420] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0148.420] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.420] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WNLd73Y+VIf3J9Yyei37H5DusvGM3cR8L5aJHaoNE4jSmcLmy4bk2v0Doq/Dt6jd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\r\nYvAcHfuHcXWxqlBw6a8WHpN5f2G6LvjGxZsVeKnrw6j=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.420] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0148.420] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.421] SetEndOfFile (hFile=0x290) returned 1 [0148.425] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.425] CloseHandle (hObject=0x290) returned 1 [0148.425] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0f28 | out: hHeap=0x7a0000) returned 1 [0148.425] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e88c0 | out: hHeap=0x7a0000) returned 1 [0148.425] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0148.426] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.426] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0148.426] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\a3g58CrZ6fGy-0H.gif") returned 68 [0148.426] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7f6188 [0148.426] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.426] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.426] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0148.427] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.427] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.427] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\a3g58CrZ6fGy-0H.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a3g58crz6fgy-0h.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.427] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.430] SetEndOfFile (hFile=0x290) returned 1 [0148.432] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.432] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.432] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.432] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\a3g58CrZ6fGy-0H.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a3g58crz6fgy-0h.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\a3g58CrZ6fGy-0H.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a3g58crz6fgy-0h.gif.garminwasted")) returned 1 [0148.432] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\a3g58CrZ6fGy-0H.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\a3g58crz6fgy-0h.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.432] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.433] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x15cb [0148.433] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x15cb) returned 0x5550000 [0148.433] CloseHandle (hObject=0x294) returned 1 [0148.433] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.433] CloseHandle (hObject=0x288) returned 1 [0148.433] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0148.433] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0148.435] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0148.435] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0148.435] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca1e8) returned 1 [0148.435] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.435] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0148.443] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0148.443] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0148.443] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.443] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RYecwIOyv3VwGGIdKj9mzA0+i8NfJLhGBG+8fhcB2AFCU3NyQFdyAksmrkIQLHvn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\r\niP/ZfCm9Z/asa+0lYInFBZGCWoMyB4utijoEz6bh3r7=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.443] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0148.443] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.445] SetEndOfFile (hFile=0x290) returned 1 [0148.448] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.448] CloseHandle (hObject=0x290) returned 1 [0148.448] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.449] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6fc0 | out: hHeap=0x7a0000) returned 1 [0148.449] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0148.449] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.449] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.449] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\bBDZWL7 0H.png") returned 63 [0148.449] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x288) returned 0x7e1478 [0148.449] lstrcpyW (in: lpString1=0x7e14f6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.449] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.450] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0148.450] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.450] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.450] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\bBDZWL7 0H.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\bbdzwl7 0h.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.451] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.453] SetEndOfFile (hFile=0x290) returned 1 [0148.454] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.455] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.455] lstrcpyW (in: lpString1=0x7e14f6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.455] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\bBDZWL7 0H.png" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\bbdzwl7 0h.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\bBDZWL7 0H.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\bbdzwl7 0h.png.garminwasted")) returned 1 [0148.456] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\bBDZWL7 0H.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\bbdzwl7 0h.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.456] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.456] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1637 [0148.456] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1637) returned 0x5550000 [0148.456] CloseHandle (hObject=0x288) returned 1 [0148.456] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.457] CloseHandle (hObject=0x294) returned 1 [0148.457] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0148.457] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0148.457] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0148.457] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.457] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0148.458] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.458] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0148.466] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0148.466] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0148.466] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.466] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]CJnpRa8oy8sj+65p32UDLOMgm4uiYzLPzB+ii0+UdAVUPDO7IfiRWNyPhX7BIDBj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\r\nPzExVD2vDntk+cGf8FwNEATHZ69/IwD4kaNJuztFwxx=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.466] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0148.466] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.467] SetEndOfFile (hFile=0x290) returned 1 [0148.471] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.471] CloseHandle (hObject=0x290) returned 1 [0148.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1478 | out: hHeap=0x7a0000) returned 1 [0148.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7708 | out: hHeap=0x7a0000) returned 1 [0148.473] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0148.473] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.473] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0148.473] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hm9miN.png") returned 59 [0148.473] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x280) returned 0x7f6188 [0148.473] lstrcpyW (in: lpString1=0x7f61fe, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.474] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.474] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0148.474] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.474] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0148.474] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hm9miN.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hm9min.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.475] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.478] SetEndOfFile (hFile=0x290) returned 1 [0148.480] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.480] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.480] lstrcpyW (in: lpString1=0x7f61fe, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.480] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hm9miN.png" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hm9min.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hm9miN.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hm9min.png.garminwasted")) returned 1 [0148.481] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hm9miN.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hm9min.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.481] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.481] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x26ae [0148.481] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x26ae) returned 0x5550000 [0148.481] CloseHandle (hObject=0x294) returned 1 [0148.482] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.482] CloseHandle (hObject=0x288) returned 1 [0148.482] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0148.482] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0148.482] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0148.482] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0148.483] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0148.483] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.483] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0148.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0148.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0148.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.491] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iESyrXoyaj3Kltc/EuTjl41tQBXWxz0UxBC0i3GYE34iuyHyQzaYxHUth2PEreoZ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\r\naJxKzlgDmZvtgK7QBhQgqZjpbzes4zintD1xaFW20B6=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0148.491] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.492] SetEndOfFile (hFile=0x290) returned 1 [0148.496] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.496] CloseHandle (hObject=0x290) returned 1 [0148.497] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.497] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e9fe0 | out: hHeap=0x7a0000) returned 1 [0148.497] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0148.498] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.498] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.498] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hwxD6ikQOQrJiSAXuV.png") returned 71 [0148.498] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x298) returned 0x7f6188 [0148.498] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.498] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.498] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0148.499] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.499] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.499] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hwxD6ikQOQrJiSAXuV.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hwxd6ikqoqrjisaxuv.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.501] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.503] SetEndOfFile (hFile=0x290) returned 1 [0148.504] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.504] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.504] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.505] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hwxD6ikQOQrJiSAXuV.png" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hwxd6ikqoqrjisaxuv.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hwxD6ikQOQrJiSAXuV.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hwxd6ikqoqrjisaxuv.png.garminwasted")) returned 1 [0148.505] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\hwxD6ikQOQrJiSAXuV.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\hwxd6ikqoqrjisaxuv.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.505] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.506] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x78ba [0148.506] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x78ba) returned 0x5550000 [0148.506] CloseHandle (hObject=0x288) returned 1 [0148.507] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.507] CloseHandle (hObject=0x294) returned 1 [0148.507] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0148.507] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0148.507] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0148.507] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0148.508] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0148.508] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.508] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.517] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0148.517] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0148.517] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.517] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FckSVA9RPz6HSaN0/XQZENjDXFYo4EWKrd1xCe/in+gAjMmgOA31B+WLMcfkhgsq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\r\n+HZDbKYcyh0xx2sCQILt9o4ut2w1ZiHXQStVltlCcoB=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.518] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0148.518] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.519] SetEndOfFile (hFile=0x290) returned 1 [0148.522] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.522] CloseHandle (hObject=0x290) returned 1 [0148.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6a50 | out: hHeap=0x7a0000) returned 1 [0148.523] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0148.523] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.523] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.523] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\JvgwQPtgYzshzJ.bmp") returned 67 [0148.523] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x290) returned 0x7f6188 [0148.523] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.524] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.524] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0148.524] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7e8e70 | out: pbBuffer=0x7e8e70) returned 1 [0148.524] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.524] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\JvgwQPtgYzshzJ.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\jvgwqptgyzshzj.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.525] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.528] SetEndOfFile (hFile=0x290) returned 1 [0148.529] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.529] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.529] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.529] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\JvgwQPtgYzshzJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\jvgwqptgyzshzj.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\JvgwQPtgYzshzJ.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\jvgwqptgyzshzj.bmp.garminwasted")) returned 1 [0148.530] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\JvgwQPtgYzshzJ.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\jvgwqptgyzshzj.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.530] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.530] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1185f [0148.530] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1185f) returned 0x5550000 [0148.530] CloseHandle (hObject=0x294) returned 1 [0148.532] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.532] CloseHandle (hObject=0x288) returned 1 [0148.532] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0148.532] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0148.533] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0148.533] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.533] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0148.533] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.533] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.541] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0148.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0148.541] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e8e70 [0148.541] _snwprintf (in: _Dest=0x7e8e70, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hkiEPDk+kDIP59oQRw4+zhuOD3ZWM3GdiU9A8iTokKI6QTGwyY2yUR3IWnQPXhdL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\r\nd0Jtbs+dOwdO4RBnrc6CZartdXCD7+U6hb0grzHqVoj=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0148.541] WriteFile (in: hFile=0x290, lpBuffer=0x7e8e70*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7e8e70*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.542] SetEndOfFile (hFile=0x290) returned 1 [0148.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8e70 | out: hHeap=0x7a0000) returned 1 [0148.546] CloseHandle (hObject=0x290) returned 1 [0148.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8898 | out: hHeap=0x7a0000) returned 1 [0148.547] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0148.548] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.548] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0148.548] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\pXw uYylL1yiJJJ.gif") returned 68 [0148.548] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7f6188 [0148.548] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.548] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.548] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0148.548] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.548] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0148.548] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\pXw uYylL1yiJJJ.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\pxw uyyll1yijjj.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.549] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.552] SetEndOfFile (hFile=0x290) returned 1 [0148.553] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.553] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.553] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.553] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\pXw uYylL1yiJJJ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\pxw uyyll1yijjj.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\pXw uYylL1yiJJJ.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\pxw uyyll1yijjj.gif.garminwasted")) returned 1 [0148.554] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\pXw uYylL1yiJJJ.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\pxw uyyll1yijjj.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.554] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.554] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x12f67 [0148.554] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12f67) returned 0x5550000 [0148.554] CloseHandle (hObject=0x288) returned 1 [0148.556] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.557] CloseHandle (hObject=0x294) returned 1 [0148.557] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0148.557] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0148.557] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0148.557] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.557] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0148.558] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.558] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0148.566] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0148.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.566] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mZ/SD1aZWVc4tcPueC8RDQ7QQYjZm+CPdNq7bZVZWLNHkPkg13muOSHgauDIn2Kj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\r\nl1w/dy/T+OIPbfg+ErC8I3VP2kC6rwpHcWOgvmWeg0a=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.566] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0148.566] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.567] SetEndOfFile (hFile=0x290) returned 1 [0148.570] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.570] CloseHandle (hObject=0x290) returned 1 [0148.571] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.571] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f70a8 | out: hHeap=0x7a0000) returned 1 [0148.571] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0148.571] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.571] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0148.572] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\QgJVAdYryXR7Kqk2-a.bmp") returned 71 [0148.572] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x298) returned 0x7f6188 [0148.572] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.572] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.572] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0148.572] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.572] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.572] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\QgJVAdYryXR7Kqk2-a.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\qgjvadyryxr7kqk2-a.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.573] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.577] SetEndOfFile (hFile=0x290) returned 1 [0148.578] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.578] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.578] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.578] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\QgJVAdYryXR7Kqk2-a.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\qgjvadyryxr7kqk2-a.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\QgJVAdYryXR7Kqk2-a.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\qgjvadyryxr7kqk2-a.bmp.garminwasted")) returned 1 [0148.579] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\QgJVAdYryXR7Kqk2-a.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\qgjvadyryxr7kqk2-a.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.579] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.579] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xea18 [0148.579] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xea18) returned 0x5550000 [0148.579] CloseHandle (hObject=0x294) returned 1 [0148.581] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.581] CloseHandle (hObject=0x288) returned 1 [0148.581] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0148.581] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0148.582] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0148.582] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.582] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0148.582] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.582] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0148.590] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce720 [0148.590] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0148.590] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.590] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mY6AjJjbMqXUVKaGbL5QcMTnxVEyWcXfY816iCHhUY5A7gN9EOr+Wnft30VRAWR9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\r\nhz9ImBH2EIWqe4AkLle2d1QoC0yLlfjgrp3K9oKYUtC=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.590] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce720 | out: hHeap=0x7a0000) returned 1 [0148.590] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.591] SetEndOfFile (hFile=0x290) returned 1 [0148.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.595] CloseHandle (hObject=0x290) returned 1 [0148.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.595] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f7448 | out: hHeap=0x7a0000) returned 1 [0148.595] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0148.596] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.596] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0148.596] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\sQzJt_rePVYcNt.bmp") returned 67 [0148.596] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x290) returned 0x7f6188 [0148.596] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.596] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.596] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0148.597] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.597] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0148.597] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\sQzJt_rePVYcNt.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\sqzjt_repvycnt.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.599] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.601] SetEndOfFile (hFile=0x290) returned 1 [0148.603] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.603] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.603] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.603] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\sQzJt_rePVYcNt.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\sqzjt_repvycnt.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\sQzJt_rePVYcNt.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\sqzjt_repvycnt.bmp.garminwasted")) returned 1 [0148.603] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\sQzJt_rePVYcNt.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\sqzjt_repvycnt.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.603] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.604] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x17fb9 [0148.604] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x17fb9) returned 0x5550000 [0148.604] CloseHandle (hObject=0x288) returned 1 [0148.606] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.607] CloseHandle (hObject=0x294) returned 1 [0148.607] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0148.607] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0148.607] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0148.607] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0148.607] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9da8) returned 1 [0148.608] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.608] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0148.616] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0148.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0148.616] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.616] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]TbWhz5mwf4vEDZg+oCiXwnfXdh8td6KS8BV4bG98lSVPpBuZOvKqstPCIkinm3u7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\r\nrOboVNU+OZSpxQuk8PGnw6YoeB9jxJjhlWCZbaKPAlK=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0148.616] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.617] SetEndOfFile (hFile=0x290) returned 1 [0148.620] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.620] CloseHandle (hObject=0x290) returned 1 [0148.632] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.632] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801ea0 | out: hHeap=0x7a0000) returned 1 [0148.632] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0148.633] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.633] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0148.633] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\SwSJPh172aw0-.png") returned 66 [0148.633] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28e) returned 0x7f6188 [0148.633] lstrcpyW (in: lpString1=0x7f620c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.633] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.633] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0148.633] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.633] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0148.633] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\SwSJPh172aw0-.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\swsjph172aw0-.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.634] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.638] SetEndOfFile (hFile=0x290) returned 1 [0148.639] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.639] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.639] lstrcpyW (in: lpString1=0x7f620c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.639] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\SwSJPh172aw0-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\swsjph172aw0-.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\SwSJPh172aw0-.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\swsjph172aw0-.png.garminwasted")) returned 1 [0148.640] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\SwSJPh172aw0-.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\swsjph172aw0-.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.640] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.640] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xe625 [0148.640] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe625) returned 0x5550000 [0148.640] CloseHandle (hObject=0x294) returned 1 [0148.642] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.642] CloseHandle (hObject=0x288) returned 1 [0148.642] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0148.642] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0148.643] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0148.643] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0148.643] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0148.643] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.643] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0148.651] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0148.651] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0148.651] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.651] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FSAYDzNtsR768zxkR32NR//H57XyFUg6o2mSQWqo3U/dqrX6XE6OK1djsn+FtTY1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\r\nfEtFDw4xW4byyF0xICeC+u8WePUGUO9x+N4ypXcWd1M=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.651] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0148.651] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.653] SetEndOfFile (hFile=0x290) returned 1 [0148.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.656] CloseHandle (hObject=0x290) returned 1 [0148.657] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.657] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x801f80 | out: hHeap=0x7a0000) returned 1 [0148.657] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0148.657] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.657] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0148.657] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\tXBeo__eQ7OecFNnTs8v.bmp") returned 73 [0148.657] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x29c) returned 0x7f6188 [0148.658] lstrcpyW (in: lpString1=0x7f621a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.658] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.658] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0148.658] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.658] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0148.658] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\tXBeo__eQ7OecFNnTs8v.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\txbeo__eq7oecfnnts8v.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.659] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.661] SetEndOfFile (hFile=0x290) returned 1 [0148.663] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.663] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.663] lstrcpyW (in: lpString1=0x7f621a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.663] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\tXBeo__eQ7OecFNnTs8v.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\txbeo__eq7oecfnnts8v.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\tXBeo__eQ7OecFNnTs8v.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\txbeo__eq7oecfnnts8v.bmp.garminwasted")) returned 1 [0148.663] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\tXBeo__eQ7OecFNnTs8v.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\txbeo__eq7oecfnnts8v.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.663] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.664] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x7557 [0148.664] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x7557) returned 0x5550000 [0148.664] CloseHandle (hObject=0x288) returned 1 [0148.664] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.665] CloseHandle (hObject=0x294) returned 1 [0148.665] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0148.665] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0148.665] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0148.665] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0148.665] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0148.666] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.666] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.674] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0148.674] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0148.674] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.674] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Na7zxGiuEP9xqe9mzg+AAb/Uequ8QecegPvllNgbVfCXKE0zbH+XAqtvSZPbWFnC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\r\nGsuPyYQb8xC+RQnPyAVBH5QyEtMmaBgr16QedBpWxG1=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.674] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0148.674] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.677] SetEndOfFile (hFile=0x290) returned 1 [0148.681] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.681] CloseHandle (hObject=0x290) returned 1 [0148.681] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.681] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802060 | out: hHeap=0x7a0000) returned 1 [0148.681] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0148.682] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.682] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0148.682] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\Uwc sFgsZE8J-4.png") returned 67 [0148.682] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x290) returned 0x7f6188 [0148.682] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.682] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.682] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0148.683] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.683] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0148.683] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\Uwc sFgsZE8J-4.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\uwc sfgsze8j-4.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.684] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.688] SetEndOfFile (hFile=0x290) returned 1 [0148.689] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.689] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.689] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.689] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\Uwc sFgsZE8J-4.png" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\uwc sfgsze8j-4.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\Uwc sFgsZE8J-4.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\uwc sfgsze8j-4.png.garminwasted")) returned 1 [0148.690] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\Uwc sFgsZE8J-4.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\uwc sfgsze8j-4.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.690] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.690] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x68b0 [0148.690] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x68b0) returned 0x5550000 [0148.690] CloseHandle (hObject=0x294) returned 1 [0148.691] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.691] CloseHandle (hObject=0x288) returned 1 [0148.691] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0148.691] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0148.692] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0148.692] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.692] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0148.692] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.692] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0148.701] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0148.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0148.702] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.702] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S6PaYBUrK8/JYdOS0KNMjSgzSwtUrhWslSniDyAkW+gHQf/t3Wsh0c9PkkZL+kcq\r\nL2sdMl21kN3abmTrc0ZODvHIoOTur6PGAtW3Va4KOF7kfVsskcY2f43yt8A29qK+\r\n9krs5pCsBTshfnCj/qKOXyRznakj0hRkkQfU3kHcSB0rH95LS3+ksb2WBVaNI4s0\r\ndrJcNwLVt24/NHbus+l5ITYnGi3f1zLKJuH6eA8ky2ejE5giPRbdMGSPmWqdPSPE\r\nXAQfiJRJgaLPqSdkt2yDPFTsEHbQpPyVoizU/O0UUeKv3RUFVZwwTCf8B4gHadln\r\n9pICId3ftjhPDWIeDxbDcWlQpx0+THN1AjfKOYMY9oz2aMtMmEhDH4ChI62JohyQ\r\n4XmO2oEN3wKepWddDnVcBqyvxVpxWqAzKSqp4DojZlEhifZZFidnEKRkLjvpjmoQ\r\nFHsKDVMTB1jzo908gYisaKNNqogdat5oqcGApRBNHhUFPuw9Aa7+t0OXjZ34SVfR\r\nFXOP9ceur0YUWRqSkfAyaJr9vF4OTzZT6Cu4qNrJgC2qf9X9pdNBefXRfEQ5U70g\r\nM44wlD1cWoFrNAHsRPBrA/jHEKNp93CFvRAduJxUlgFXLlwgl/N3jZlHH51hEEta\r\nCmbb91aPvMnilKXpzRsjFgv3r3cDNnCnxp/U+GIbADw=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0148.702] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.703] SetEndOfFile (hFile=0x290) returned 1 [0148.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.706] CloseHandle (hObject=0x290) returned 1 [0148.707] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.707] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802150 | out: hHeap=0x7a0000) returned 1 [0148.707] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0148.707] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.708] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0148.708] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\VwCa--AF0v-KmA.gif") returned 67 [0148.708] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x290) returned 0x7f6188 [0148.708] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.708] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.708] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0148.708] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.708] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.708] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\VwCa--AF0v-KmA.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\vwca--af0v-kma.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.710] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.713] SetEndOfFile (hFile=0x290) returned 1 [0148.714] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.714] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.714] lstrcpyW (in: lpString1=0x7f620e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.714] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\VwCa--AF0v-KmA.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\vwca--af0v-kma.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\VwCa--AF0v-KmA.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\vwca--af0v-kma.gif.garminwasted")) returned 1 [0148.715] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\VwCa--AF0v-KmA.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\vwca--af0v-kma.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.715] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.715] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x6090 [0148.715] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6090) returned 0x5550000 [0148.715] CloseHandle (hObject=0x288) returned 1 [0148.716] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.716] CloseHandle (hObject=0x294) returned 1 [0148.716] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0148.716] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0148.717] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0148.717] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0148.717] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0148.717] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.717] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0148.725] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0148.725] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0148.725] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.725] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LjU7USiWLFodvYGT9xZceIYDyW1KFB5BV8LmYoZ2cbul7ZRe4KxpUb1ez58XC8MF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\r\nAm5eIRK/YgBxO1oArcTOVcrQHxeyk3PtH8am9/6SpSe=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.725] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0148.725] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.726] SetEndOfFile (hFile=0x290) returned 1 [0148.730] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.730] CloseHandle (hObject=0x290) returned 1 [0148.730] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.730] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802230 | out: hHeap=0x7a0000) returned 1 [0148.731] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0148.732] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.732] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0148.732] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\_opzZwHnWy7L2iZOxxCw.gif") returned 73 [0148.732] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x29c) returned 0x7f6188 [0148.732] lstrcpyW (in: lpString1=0x7f621a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.732] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.732] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0148.732] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.732] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0148.733] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\_opzZwHnWy7L2iZOxxCw.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\_opzzwhnwy7l2izoxxcw.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.734] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.737] SetEndOfFile (hFile=0x290) returned 1 [0148.739] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.739] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.739] lstrcpyW (in: lpString1=0x7f621a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.739] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\_opzZwHnWy7L2iZOxxCw.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\_opzzwhnwy7l2izoxxcw.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\_opzZwHnWy7L2iZOxxCw.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\_opzzwhnwy7l2izoxxcw.gif.garminwasted")) returned 1 [0148.740] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\SrlisVmJZ46TzRr1q_u\\_opzZwHnWy7L2iZOxxCw.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\srlisvmjz46tzrr1q_u\\_opzzwhnwy7l2izoxxcw.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.740] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.740] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xbe75 [0148.740] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbe75) returned 0x5550000 [0148.740] CloseHandle (hObject=0x294) returned 1 [0148.741] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.742] CloseHandle (hObject=0x288) returned 1 [0148.742] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0148.742] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0148.742] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0148.742] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0148.742] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0148.743] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.743] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0148.750] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0148.750] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0148.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.751] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]S+hCgFcAfd79hjH6cK5wNb9+BMe/eXhV9lODdpVmRK0z8c7yE6IVqMPNBJMvu2MR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\r\nShQ6ShtuXY3ulcCUxC5At3mwBO0J4a+sXOaBCXa6uyi=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.751] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0148.751] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.752] SetEndOfFile (hFile=0x290) returned 1 [0148.756] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.756] CloseHandle (hObject=0x290) returned 1 [0148.756] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.757] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802310 | out: hHeap=0x7a0000) returned 1 [0148.757] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0148.757] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.757] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.757] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\tWBxztRMFjrX4.gif") returned 46 [0148.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7f6188 [0148.757] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.757] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0148.758] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.758] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0148.758] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\tWBxztRMFjrX4.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\twbxztrmfjrx4.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.759] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.762] SetEndOfFile (hFile=0x290) returned 1 [0148.764] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.764] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.764] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.764] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\tWBxztRMFjrX4.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\twbxztrmfjrx4.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\tWBxztRMFjrX4.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\twbxztrmfjrx4.gif.garminwasted")) returned 1 [0148.764] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\tWBxztRMFjrX4.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\twbxztrmfjrx4.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.764] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.764] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x48b7 [0148.764] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x48b7) returned 0x5550000 [0148.765] CloseHandle (hObject=0x288) returned 1 [0148.765] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.765] CloseHandle (hObject=0x294) returned 1 [0148.765] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0148.765] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0148.766] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0148.766] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0148.766] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0148.766] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.766] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0148.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0148.774] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0148.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.774] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RnPiWZJAyXOgvTqWbkMkY+d9Qqgt13gqQl69fyWtXPpL+SZJMfs03u4RyjWVPcBT\r\nAIp7X9AXgzuMlnL6kvOCE9a16DjF5ZL/275B1pNBaY8wnkD2DsPEtOnvSJ/0a7Ns\r\nBC01dl5QsGcRpNQ/9zCpr94MZeedgxkNeM7iBcYmR5DHQldoDxX3hDCD8aEZmZnL\r\nkJW4mDlCsb4svPZxzqDFde1h922w/t3ZvNdPSywA4+sCGi/v89vWHsK/wZmW8OgK\r\n8hLDStG/yXTwchxlgBDYgtRCO40a6LtIe9n1pG8fDcRnawmponR2RPPAsXqmR/pM\r\nvtVavBX8WPRUeozsKksBNEsFIc1qbuBe5L4P0ZcgqqCKAoZkTY+yRbll5U8V2tZ4\r\n5M4PXG/9CfxCOqr6J9MwrFsYuAOiwHugQGmewljL4gY/9xfNaNTzawMChLf13H4j\r\nnILMD0+Ycv26c0jcZcTCl+UKZdWBfsrA4dxwzZ00VIYBrauAOSI8oImi0yulQZGs\r\nR0BBZjPeX78z9HJsgqFN6ShJv1MNkylJERQDi13uq/577VmtJ5S2RoFqzIgc+Tf2\r\nF9V8dpHtKudHdEveO5YcjKzKd9RT+H5J09hsex6cvMEIgu3VVXpLCXSNqc43BvRs\r\nKIs6RC1xS6X+nR3bq1u3vgjbncGyWwAQVVELZK1oiUl=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.774] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0148.774] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.775] SetEndOfFile (hFile=0x290) returned 1 [0148.781] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.781] CloseHandle (hObject=0x290) returned 1 [0148.781] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ffbf0 | out: hHeap=0x7a0000) returned 1 [0148.782] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0148.782] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.782] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0148.782] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\uTiAnPpT9q.gif") returned 43 [0148.782] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7f6188 [0148.782] lstrcpyW (in: lpString1=0x7f61de, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.782] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.782] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0148.783] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.783] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0148.783] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\uTiAnPpT9q.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\utianppt9q.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.784] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.787] SetEndOfFile (hFile=0x290) returned 1 [0148.788] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.788] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.788] lstrcpyW (in: lpString1=0x7f61de, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.788] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\uTiAnPpT9q.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\utianppt9q.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\uTiAnPpT9q.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\utianppt9q.gif.garminwasted")) returned 1 [0148.789] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\uTiAnPpT9q.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\utianppt9q.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.789] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.789] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11fa1 [0148.789] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11fa1) returned 0x5550000 [0148.789] CloseHandle (hObject=0x294) returned 1 [0148.790] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.791] CloseHandle (hObject=0x288) returned 1 [0148.791] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0148.791] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0148.792] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0148.792] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0148.792] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0148.792] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.792] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0148.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0148.935] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0148.935] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.935] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]b1jPACSknmynVy80Gs5qhOM5b7p26QOYcErrrX7x6EfHMaJ5gKTtFhcepv7mD6gU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\r\nQs1HzTBrKMKKdvljBwWMz0yCVIhBYTiDhsFLw0yJFAG=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.935] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0148.935] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.936] SetEndOfFile (hFile=0x290) returned 1 [0148.940] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.940] CloseHandle (hObject=0x290) returned 1 [0148.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.941] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e54c0 | out: hHeap=0x7a0000) returned 1 [0148.941] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0148.943] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.943] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0148.943] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\vlfb.png") returned 37 [0148.943] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cc4f0 [0148.943] lstrcpyW (in: lpString1=0x7cc53a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.943] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.943] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca050) returned 1 [0148.944] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.944] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0148.944] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\vlfb.png.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\vlfb.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.945] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.947] SetEndOfFile (hFile=0x290) returned 1 [0148.949] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.949] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.949] lstrcpyW (in: lpString1=0x7cc53a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.949] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\vlfb.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vlfb.png"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\vlfb.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\vlfb.png.garminwasted")) returned 1 [0148.950] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\vlfb.png.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\vlfb.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0148.950] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0148.950] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x169ac [0148.951] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x169ac) returned 0x5550000 [0148.951] CloseHandle (hObject=0x288) returned 1 [0148.952] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.953] CloseHandle (hObject=0x294) returned 1 [0148.953] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0148.953] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0148.954] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0148.954] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.954] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0148.954] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.954] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0148.962] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0148.962] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0148.962] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.962] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hOCtnp2wos8BLztUxxR9SnYJL1SHIATrX58DjlApoxBXb9EFyGaJV9mlMQOKqZEo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\r\nXZ44B6xMGeGKEzXJT82kqSaoWm2c2auy6+23UiJ8yWB=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.962] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0148.962] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.964] SetEndOfFile (hFile=0x290) returned 1 [0148.967] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.967] CloseHandle (hObject=0x290) returned 1 [0148.968] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cc4f0 | out: hHeap=0x7a0000) returned 1 [0148.968] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f44b0 | out: hHeap=0x7a0000) returned 1 [0148.968] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca9e0) returned 1 [0148.968] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.968] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0148.968] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\XdSYZFer8.jpg") returned 42 [0148.969] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7f6188 [0148.969] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.969] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.969] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0148.969] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.969] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0148.969] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\XdSYZFer8.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\xdsyzfer8.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.970] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.973] SetEndOfFile (hFile=0x290) returned 1 [0148.974] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.974] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.974] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.974] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\XdSYZFer8.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\xdsyzfer8.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\XdSYZFer8.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\xdsyzfer8.jpg.garminwasted")) returned 1 [0148.975] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\XdSYZFer8.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\xdsyzfer8.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0148.975] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0148.975] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xbcdb [0148.975] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbcdb) returned 0x5550000 [0148.975] CloseHandle (hObject=0x294) returned 1 [0148.976] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0148.977] CloseHandle (hObject=0x288) returned 1 [0148.977] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0148.977] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0148.978] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0148.978] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0148.978] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0148.978] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0148.978] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0148.986] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0148.986] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0148.986] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.986] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hRJHWCPhyjd2VhanInR8k4kSe5ET625C5aVtbYeZRe2nBkRnquwskGg5sMfS24Zt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\r\nc952YlXcoHUbQbC4WODnzhFPlrMzugsqi1YVsVvqSwv=[end_key]\r\nKEEP IT\r\n") returned 978 [0148.986] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0148.986] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0148.987] SetEndOfFile (hFile=0x290) returned 1 [0148.991] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.991] CloseHandle (hObject=0x290) returned 1 [0148.991] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0148.992] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5200 | out: hHeap=0x7a0000) returned 1 [0148.992] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0148.992] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0148.992] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0148.992] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\YSj-P0ggJN2xX.gif") returned 46 [0148.992] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7f6188 [0148.992] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0148.992] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0148.992] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0148.993] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0148.993] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0148.993] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\YSj-P0ggJN2xX.gif.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\ysj-p0ggjn2xx.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0148.995] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0148.998] SetEndOfFile (hFile=0x290) returned 1 [0148.999] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0148.999] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0148.999] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0148.999] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\YSj-P0ggJN2xX.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ysj-p0ggjn2xx.gif"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\YSj-P0ggJN2xX.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\ysj-p0ggjn2xx.gif.garminwasted")) returned 1 [0149.000] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\YSj-P0ggJN2xX.gif.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\ysj-p0ggjn2xx.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.000] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.000] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xaacf [0149.000] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xaacf) returned 0x5550000 [0149.000] CloseHandle (hObject=0x288) returned 1 [0149.001] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.002] CloseHandle (hObject=0x294) returned 1 [0149.002] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.002] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0149.002] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.002] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.002] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0149.003] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.003] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.011] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0149.011] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0149.011] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.011] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]e/aiF+uMD7L6k9s5Xf3qzwUUKx99YInAQZSV4l8KqJKpZZtDzXSxFUO9/MlOMve1\r\nbvdOfICr+YrsaWVZ/P+EWApZX1xeXECdzNz2Tr7kNNGXdpLAzjJypbzF0rY8VjZA\r\neZ7e7bxk7Yza80WPulrsQX2Y0JeRwWtsZESzGDAQzsxEcO24LeHC08cWbx7/h+r/\r\nEVkpc/AvizS3HcDs+d1JW6zftUf2aLsGiMNRE96pXK+kanJ1MDy5HuhvbK7LPXoW\r\nR8uizXP6VRz4iiT1/4OOALElbL1/Da2BrEDYL1ezDBi5DE75hU3mA7772RdeNUM3\r\n7prOuBer4NOR45pGOeRbhP9kmLaA067UEcj2Qj7PFuIpn4eOxTsdCvy44xn5H7e0\r\n3MWeE6RZDLeY9GV4QU5gLgAaqL/aUc8gCqg+EM0Hul96UdLDD3+SAKY/LA2NJtYa\r\nfBsXnMUZNzvYAHS7LmNazpYwlYBMvnZnWgKJ++VUxlkn6iJsFSLJKmVpdCdMLTt2\r\nC8Cbmes5vZJbqaDFI9yT+kgfay8rlBycASnbWqGvt9htkh2FgaWd0NyzyzoaJ+OC\r\nlULaw3WcRrJ435Ybjey8BCtRuehRI+F76+BnolWbDmK8GY9Vh+paNYzsb2KvbS0+\r\nyIySZauO5r51hhXkpioeK1XFEt2AePdc9P8ftFH/Bg7=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.011] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0149.011] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.012] SetEndOfFile (hFile=0x290) returned 1 [0149.015] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.015] CloseHandle (hObject=0x290) returned 1 [0149.016] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.016] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fefb8 | out: hHeap=0x7a0000) returned 1 [0149.016] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0149.016] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.016] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0149.016] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\zm2L-lfxTF11WUTWEul.bmp") returned 52 [0149.016] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0149.017] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.017] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.017] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0149.017] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.017] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0149.017] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\zm2L-lfxTF11WUTWEul.bmp.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\zm2l-lfxtf11wutweul.bmp.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.018] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.021] SetEndOfFile (hFile=0x290) returned 1 [0149.022] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.022] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.022] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.022] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\zm2L-lfxTF11WUTWEul.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\zm2l-lfxtf11wutweul.bmp"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\zm2L-lfxTF11WUTWEul.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\zm2l-lfxtf11wutweul.bmp.garminwasted")) returned 1 [0149.023] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\zm2L-lfxTF11WUTWEul.bmp.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\zm2l-lfxtf11wutweul.bmp.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.023] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.023] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5df [0149.023] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5df) returned 0x5550000 [0149.023] CloseHandle (hObject=0x294) returned 1 [0149.023] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.024] CloseHandle (hObject=0x288) returned 1 [0149.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0149.024] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0149.024] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0149.024] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.024] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0149.025] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.025] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.033] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0149.033] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0149.033] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.033] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Rlu/S4Pj4zv0qFLi9koxmS4bdt5LwAjIg7K1xpJe9woidva+5J1JPcnyMl4LKTGt\r\neoSsy9VY55I0/mjELkzHUf6Iso+sa6nikCpNXvzzU7/Yg5lxhZIIDfA4FmC/siZB\r\nAJ5pOI6oCW3bzo33atWeHWL4632ssKZ1cb6HskMdfRTvWz9TW4fdz0b57nfio/5Y\r\nGWicNy4vLxxak2Bn4n/4RhhEXWiK5i9GeVE9LnVuLsdJQ8x/NgLXofcTC5QZAdeF\r\nRaVmt6lqov/qcVn/zPNcCPDIcE7YFVQZKrC2du5oBRCAsVQtfc5lmjfViw9GCegC\r\nhyKaTBMCCOloUxI9QH0Hrp0OWYEK4UlI4kwBhuL0HAn0Qaft2NVxIWsboLXxYMq4\r\nwA38SQz8y0QrqQrA3cYqaBVdiTV3CKqFfGpJnWVc82QvaeemkMEEcpptRKe1y/wN\r\nyno5B48XjO91uziTytzobxkU4009NsIOLAT5zlIE+Hh+u2hs3lYu3n3YQiAkG+5O\r\n5Ti2Mv+7P2J3DVkNGglQyLAkTGGQmd0dqap4+XnLtCVgg0D1LPJKZbnPEjUd6b22\r\npoWlWGfAFtKkP81AxV2V3w6i9mONDFvIR9/qoaziSKMQqfBxfW8tskOgdsC/JzkS\r\nZt0BG+W2dr2UyAHAl7k7STyySGJyvEWlm9mMcJzfc6/=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.033] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0149.033] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.034] SetEndOfFile (hFile=0x290) returned 1 [0149.038] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.038] CloseHandle (hObject=0x290) returned 1 [0149.038] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.039] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9870 | out: hHeap=0x7a0000) returned 1 [0149.039] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0149.039] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.039] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0149.039] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Zpg6H1 PeM39_tQ9.jpg") returned 49 [0149.039] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7f6188 [0149.039] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.039] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.039] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0149.040] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.040] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0149.040] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Zpg6H1 PeM39_tQ9.jpg.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\pictures\\zpg6h1 pem39_tq9.jpg.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.041] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.043] SetEndOfFile (hFile=0x290) returned 1 [0149.044] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.044] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.044] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.044] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Zpg6H1 PeM39_tQ9.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\zpg6h1 pem39_tq9.jpg"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Zpg6H1 PeM39_tQ9.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\zpg6h1 pem39_tq9.jpg.garminwasted")) returned 1 [0149.045] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Pictures\\Zpg6H1 PeM39_tQ9.jpg.garminwasted" (normalized: "c:\\users\\fd1hvy\\pictures\\zpg6h1 pem39_tq9.jpg.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.045] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.045] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb54a [0149.045] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb54a) returned 0x5550000 [0149.045] CloseHandle (hObject=0x288) returned 1 [0149.046] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.047] CloseHandle (hObject=0x294) returned 1 [0149.047] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0149.047] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0149.047] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0149.047] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0149.048] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0149.048] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.048] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.056] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0149.056] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0149.056] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.056] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dEd5ya9a3mZAoA+0H066bjzNLR/kwUUWnUBPxmN9/Xa1m/JN1/jSJe+iKpEZ8JyJ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\r\niVDynwtI4Y5xHpmJCrSqfNoYu7E9b2a+v0aLANQvRtE=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.056] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0149.056] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.057] SetEndOfFile (hFile=0x290) returned 1 [0149.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.061] CloseHandle (hObject=0x290) returned 1 [0149.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1f20 | out: hHeap=0x7a0000) returned 1 [0149.061] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0149.062] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.062] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0149.062] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms") returned 49 [0149.062] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7f6188 [0149.062] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.062] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.062] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0149.062] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.062] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.062] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.064] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.074] SetEndOfFile (hFile=0x290) returned 1 [0149.076] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.076] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.076] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.076] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms.garminwasted")) returned 1 [0149.077] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0149.077] GetLastError () returned 0x5 [0149.077] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms.garminwasted")) returned 0x23 [0149.077] SetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted", dwFileAttributes=0x22) returned 1 [0149.077] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.077] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.078] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf8 [0149.078] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf8) returned 0x5550000 [0149.078] CloseHandle (hObject=0x294) returned 1 [0149.078] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.078] CloseHandle (hObject=0x288) returned 1 [0149.078] SetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.garminwasted", dwFileAttributes=0x23) returned 1 [0149.079] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0149.079] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0149.079] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0149.079] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.079] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0149.080] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.080] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.088] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0149.088] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0149.088] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.088] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]g4gGVRt5ismZw6WdzUmylYGHzz0IBjsmubMywimXHWHB+NGVdeXM3sSYjA4gSgxB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\r\nw1322sDVL5Pz8N/ec/lYc95NskinemFd8/Zt/Mxtvvt=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.088] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0149.088] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.089] SetEndOfFile (hFile=0x290) returned 1 [0149.093] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.093] CloseHandle (hObject=0x290) returned 1 [0149.093] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.093] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f14a0 | out: hHeap=0x7a0000) returned 1 [0149.093] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0149.094] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.094] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0149.094] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms") returned 56 [0149.094] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0149.094] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.094] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.094] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0149.095] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.095] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.095] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.095] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.098] SetEndOfFile (hFile=0x290) returned 1 [0149.100] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.100] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.100] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.100] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms.garminwasted")) returned 1 [0149.100] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0149.100] GetLastError () returned 0x5 [0149.100] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms.garminwasted")) returned 0x23 [0149.100] SetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted", dwFileAttributes=0x22) returned 1 [0149.101] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.101] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.101] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf8 [0149.101] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf8) returned 0x5550000 [0149.101] CloseHandle (hObject=0x288) returned 1 [0149.101] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.101] CloseHandle (hObject=0x294) returned 1 [0149.101] SetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.garminwasted", dwFileAttributes=0x23) returned 1 [0149.102] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0149.102] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0149.102] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0149.102] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0149.102] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9e30) returned 1 [0149.103] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.103] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0149.111] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0149.111] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0149.111] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.111] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LTrR1R1+gddx2ThDm3I5iAWE3ysf+ajjlxLS3PebvRamVddhWgeteNwydFAEmrlf\r\nWN9OMspMw9yO6hkmfolYTr8mUk7ayDO9r7krfYddJTePCl/9Az40aZGfo0u7xcE7\r\nVyO3TO8MN24SHQxML2rLIAeidPic90YtGX+gSiYNFS0og/jIAg0aK5WYv183iOKd\r\n9V+bJolliWEo6+rvPCAoS/SCFd3UQhGIOK6YOBcg6UiX9bPjc8jOwVIycmw1s6Cu\r\nHe7hO34vLJTbOKUZyl20qdyAFH+WMzH/nsED1k1a0CzqJJg2DLFLqgVtJTErW7nu\r\nP3Bvpss5hh4fXMzui/mvvZTwKJKpBXypYq2er+oqeuMhK7ZcDVUCCL4J8iBZkd2K\r\niPrDEKRvfiYEVTJY62/wgPjpcAWljbOYwwDuIHi+/Lt6WDo+240jrcFIFtqMg/bw\r\nu4a70WeX9/0ZRXQif87PBqttzU20IwBpINqmpR4nVynmt9PxxMzdOL+8QFUE9696\r\nA2BPL5S2hzemp9SJm1t+bZZ/i4VlR5MAxAXJScEwEaoyWLrHqWeO6u1H5ig6pDz9\r\n6t+m3YmsuLW1+cmvP3MedOyFQrdheLs0fEv/biYnFvJ6CDGdYKk+nBREiSfFEL26\r\nGyyO16plETIQtV4DG3N5SiOKZtbDmJlfddxoTr+xGty=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.111] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0149.111] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.114] SetEndOfFile (hFile=0x290) returned 1 [0149.117] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.117] CloseHandle (hObject=0x290) returned 1 [0149.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ea3f0 | out: hHeap=0x7a0000) returned 1 [0149.118] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0149.119] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.119] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0149.119] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms") returned 103 [0149.119] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2d8) returned 0x7f6188 [0149.119] lstrcpyW (in: lpString1=0x7f6256, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.119] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.119] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca1e8) returned 1 [0149.119] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.119] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0149.119] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.120] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.123] SetEndOfFile (hFile=0x290) returned 1 [0149.124] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.124] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.124] lstrcpyW (in: lpString1=0x7f6256, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.124] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.garminwasted")) returned 1 [0149.126] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.garminwasted" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.126] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.127] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x357 [0149.127] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x357) returned 0x5550000 [0149.127] CloseHandle (hObject=0x294) returned 1 [0149.128] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.128] CloseHandle (hObject=0x288) returned 1 [0149.128] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0149.128] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0149.128] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0149.129] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.129] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0149.129] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.129] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.137] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0149.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0149.137] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.137] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RvTLnuqyf6d/5NIfNbTcP7LIMcS7ckUzh1wRapuL3xIyrmxM6hHYL0D6TGyr2uwO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\r\n3rOVKZUyAqrKBTvzJBUFtBO9B9yetWzdfl2Dx5PkLRH=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0149.137] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.139] SetEndOfFile (hFile=0x290) returned 1 [0149.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.143] CloseHandle (hObject=0x290) returned 1 [0149.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802400 | out: hHeap=0x7a0000) returned 1 [0149.144] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0149.144] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.144] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.144] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\7WGSZ-swCPRUMA2MTEbi.flv") returned 51 [0149.144] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7f6188 [0149.144] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.144] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.144] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0149.145] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.145] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0149.145] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\7WGSZ-swCPRUMA2MTEbi.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\7wgsz-swcpruma2mtebi.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.146] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.148] SetEndOfFile (hFile=0x290) returned 1 [0149.149] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.149] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.149] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.149] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\7WGSZ-swCPRUMA2MTEbi.flv" (normalized: "c:\\users\\fd1hvy\\videos\\7wgsz-swcpruma2mtebi.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\7WGSZ-swCPRUMA2MTEbi.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\7wgsz-swcpruma2mtebi.flv.garminwasted")) returned 1 [0149.150] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\7WGSZ-swCPRUMA2MTEbi.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\7wgsz-swcpruma2mtebi.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.150] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.150] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x15822 [0149.150] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x15822) returned 0x5550000 [0149.150] CloseHandle (hObject=0x288) returned 1 [0149.152] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.153] CloseHandle (hObject=0x294) returned 1 [0149.153] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0149.153] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0149.153] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0149.153] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0149.154] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca958) returned 1 [0149.154] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.154] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0149.162] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0149.162] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0149.162] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.162] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]V/S0awk1SYkhVqHDVUq+9nbaXnJ0J/CI0yQ6DOohpPcYab0s0LRquEkzYwxuX1YZ\r\nEkHwFbEG5QzNsIeRSZlOOhlGdzoHi0i3Lkm88jAxoCXFm5S30mhP4xroVAfhBKvT\r\nkQUG9gFcC2YpHCTAIdBEOUAnLwitIBagmKwdSJOvmHt14cnu2U37XOWSeecuYq2B\r\nDQ/oPb/xygtnEWkqCui03EWBEt023aBAmv+6gp1+X+xv43iTaSByKZIon/oEzr3c\r\neHHbFU6agRafOyb3K+LiKAA4n+LaeEnd7cACoI565LDRx7q93iKZOGnpBgQxdmHn\r\nLWC8AmQ/OfpwXRxB28mMSXACZkwEkl10V6e+KeRsTXLOwOqwsV3AgVm1kPNkgkq5\r\nW9syOY5GT5saZl1uV95houPNMVlgb0elzk+xDcgQMiXLwgh+FCAkgCHyPaxBfI6H\r\npYATA4EBnzebXu9nf6n0TyM6eGD8l4dH0HpcU9hJ5khf0IgG4iN2hgO43Ajhvq0e\r\n3NywIQvleQjBbNCxOokJ/q7pY0beA8Bvm/+vo6DsF+XTg+JWSav359LLrDntz4o1\r\nOcxTMd4VdiEethL4YP0C5Z+vi72KaY9f6TTXy7Ks4Yn/WgcTNzKYEL/IQ0iebft5\r\nmsfQ0il/AlEuC0Ja/reVL75R6W5VqBjqUJU0AO0Ofno=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.162] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0149.162] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.163] SetEndOfFile (hFile=0x290) returned 1 [0149.167] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.167] CloseHandle (hObject=0x290) returned 1 [0149.167] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.167] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f19e0 | out: hHeap=0x7a0000) returned 1 [0149.167] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0149.168] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.168] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0149.168] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\ASagXW.swf") returned 37 [0149.168] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x254) returned 0x7cce90 [0149.168] lstrcpyW (in: lpString1=0x7cceda, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.168] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.168] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0149.169] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.169] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0149.169] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\ASagXW.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\asagxw.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.170] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.173] SetEndOfFile (hFile=0x290) returned 1 [0149.175] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.175] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.175] lstrcpyW (in: lpString1=0x7cceda, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.175] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\ASagXW.swf" (normalized: "c:\\users\\fd1hvy\\videos\\asagxw.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\ASagXW.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\asagxw.swf.garminwasted")) returned 1 [0149.175] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\ASagXW.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\asagxw.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.175] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.176] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x2109 [0149.176] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2109) returned 0x5550000 [0149.176] CloseHandle (hObject=0x294) returned 1 [0149.176] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.176] CloseHandle (hObject=0x288) returned 1 [0149.176] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0149.176] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0149.177] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0149.177] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0149.177] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0149.177] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.177] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0149.187] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0149.187] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0149.187] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.187] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ioKVwc/2GtkY5JkcJGp4rkpdZ6fyXmpZoVdE+huZywZH9gbrAfsfmSeJyu6jSYVF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\r\n+FgYIDhtz9WRmCfA499ZNrafk1poQZZgeO25yL22Ut6=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.187] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0149.187] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.188] SetEndOfFile (hFile=0x290) returned 1 [0149.193] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.193] CloseHandle (hObject=0x290) returned 1 [0149.194] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cce90 | out: hHeap=0x7a0000) returned 1 [0149.194] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f3640 | out: hHeap=0x7a0000) returned 1 [0149.194] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0149.195] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.195] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.195] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\2misS5Z.mkv") returned 55 [0149.195] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x278) returned 0x7f6188 [0149.195] lstrcpyW (in: lpString1=0x7f61f6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.195] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.195] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0149.195] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.195] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0149.195] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\2misS5Z.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\2miss5z.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.196] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.199] SetEndOfFile (hFile=0x290) returned 1 [0149.200] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.200] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.200] lstrcpyW (in: lpString1=0x7f61f6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.200] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\2misS5Z.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\2miss5z.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\2misS5Z.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\2miss5z.mkv.garminwasted")) returned 1 [0149.201] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\2misS5Z.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\2miss5z.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.201] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.201] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xb1e5 [0149.201] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xb1e5) returned 0x5550000 [0149.201] CloseHandle (hObject=0x288) returned 1 [0149.202] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.203] CloseHandle (hObject=0x294) returned 1 [0149.203] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0149.203] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0149.204] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0149.204] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.204] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caa68) returned 1 [0149.204] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.204] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0149.212] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0149.212] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0149.212] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.212] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HgLwoT82NAx+Hxh2LENbUsWRG+NEq6gwbu2/7hAmGb3XHAxxDjSsE8sREOV3ta7h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\r\nr3RCfFrznFKfIv3AjQ483gdbzaJDFd2hDBLpvWfyKkb=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.212] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0149.212] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.213] SetEndOfFile (hFile=0x290) returned 1 [0149.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.217] CloseHandle (hObject=0x290) returned 1 [0149.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.217] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9230 | out: hHeap=0x7a0000) returned 1 [0149.217] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0149.218] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.218] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.218] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\6bT8l.avi") returned 85 [0149.218] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b4) returned 0x7f6188 [0149.218] lstrcpyW (in: lpString1=0x7f6232, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.218] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.218] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0149.218] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.218] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.218] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\6bT8l.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\6bt8l.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.219] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.225] SetEndOfFile (hFile=0x290) returned 1 [0149.226] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.227] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.227] lstrcpyW (in: lpString1=0x7f6232, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.227] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\6bT8l.avi" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\6bt8l.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\6bT8l.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\6bt8l.avi.garminwasted")) returned 1 [0149.227] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\6bT8l.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\6bt8l.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.227] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.228] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x22cc [0149.228] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x22cc) returned 0x5550000 [0149.228] CloseHandle (hObject=0x294) returned 1 [0149.228] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.228] CloseHandle (hObject=0x288) returned 1 [0149.228] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.228] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0149.229] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.229] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0149.229] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0149.229] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.229] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0149.239] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0149.239] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0149.239] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.239] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eHQBzZy0WCNxe/GgqXx88TaNaj/8p8LSqAyPINiShdLqJEBQDpU6ISThDvzA+62o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\r\nEtfPkqYCoROwDK3U0lpAQvoekB8huMMA3GEaAlqIfVu=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.239] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0149.239] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.240] SetEndOfFile (hFile=0x290) returned 1 [0149.243] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.243] CloseHandle (hObject=0x290) returned 1 [0149.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.244] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8038f0 | out: hHeap=0x7a0000) returned 1 [0149.244] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0149.244] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.244] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.244] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\iOr4HeiXI.avi") returned 89 [0149.244] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2bc) returned 0x7f6188 [0149.245] lstrcpyW (in: lpString1=0x7f623a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.245] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.245] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0149.245] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.245] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0149.245] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\iOr4HeiXI.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\ior4heixi.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.246] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.251] SetEndOfFile (hFile=0x290) returned 1 [0149.252] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.252] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.252] lstrcpyW (in: lpString1=0x7f623a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.252] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\iOr4HeiXI.avi" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\ior4heixi.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\iOr4HeiXI.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\ior4heixi.avi.garminwasted")) returned 1 [0149.252] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\iOr4HeiXI.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\ior4heixi.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.253] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.253] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1508c [0149.253] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1508c) returned 0x5550000 [0149.253] CloseHandle (hObject=0x288) returned 1 [0149.255] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.256] CloseHandle (hObject=0x294) returned 1 [0149.256] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0149.256] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca1e8) returned 1 [0149.256] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0149.256] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0149.256] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9da8) returned 1 [0149.257] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.257] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0149.264] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0149.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0149.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.265] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]G/U+FKbTo+mCrKwpxNi6kRln9q246T8VTev/OfrRXnM5YAMsRicfuBaryhYscvzp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\r\nmgNohhwhybX7taco4K95eAVOoruVjYoT1dHcBu5UbFR=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0149.265] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.266] SetEndOfFile (hFile=0x290) returned 1 [0149.269] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.269] CloseHandle (hObject=0x290) returned 1 [0149.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8039f8 | out: hHeap=0x7a0000) returned 1 [0149.270] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0149.270] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.270] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.270] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\KeMVynaA m-.mp4") returned 91 [0149.270] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2c0) returned 0x7f6188 [0149.270] lstrcpyW (in: lpString1=0x7f623e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.270] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.270] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0149.271] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.271] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.271] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\KeMVynaA m-.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\kemvynaa m-.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.272] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.274] SetEndOfFile (hFile=0x290) returned 1 [0149.275] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.275] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.275] lstrcpyW (in: lpString1=0x7f623e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.275] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\KeMVynaA m-.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\kemvynaa m-.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\KeMVynaA m-.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\kemvynaa m-.mp4.garminwasted")) returned 1 [0149.276] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\KeMVynaA m-.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\kemvynaa m-.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.276] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.276] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xec5d [0149.276] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xec5d) returned 0x5550000 [0149.276] CloseHandle (hObject=0x294) returned 1 [0149.278] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.278] CloseHandle (hObject=0x288) returned 1 [0149.278] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0149.279] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0149.279] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0149.279] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.279] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0149.279] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.279] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.287] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce720 [0149.287] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0149.287] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.287] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]KTJuYSjr9Sf3QrxKOM6c5E9ga+ojHIFFZyrSbScS3x+u1k53d4vA6uM7mT49zl1W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\r\n75wYBg2crwdH7jFhfwEF09KMM/nYkIKVQpbQ0uGmewm=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.287] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce720 | out: hHeap=0x7a0000) returned 1 [0149.287] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.288] SetEndOfFile (hFile=0x290) returned 1 [0149.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.292] CloseHandle (hObject=0x290) returned 1 [0149.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803b08 | out: hHeap=0x7a0000) returned 1 [0149.292] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0149.293] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.293] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0149.293] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\N4jI-oStwChT_vQ4.flv") returned 96 [0149.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2ca) returned 0x7f6188 [0149.293] lstrcpyW (in: lpString1=0x7f6248, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0149.293] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0149.294] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0149.294] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0149.294] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\N4jI-oStwChT_vQ4.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\n4ji-ostwcht_vq4.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.294] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.297] SetEndOfFile (hFile=0x290) returned 1 [0149.298] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.298] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0149.298] lstrcpyW (in: lpString1=0x7f6248, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.298] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\N4jI-oStwChT_vQ4.flv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\n4ji-ostwcht_vq4.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\N4jI-oStwChT_vQ4.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\n4ji-ostwcht_vq4.flv.garminwasted")) returned 1 [0149.298] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\2-LoPEiQPA\\N4jI-oStwChT_vQ4.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\2-lopeiqpa\\n4ji-ostwcht_vq4.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.299] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.299] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3ab7 [0149.299] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3ab7) returned 0x5550000 [0149.299] CloseHandle (hObject=0x288) returned 1 [0149.299] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.300] CloseHandle (hObject=0x294) returned 1 [0149.300] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0149.300] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0149.300] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0149.300] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0149.300] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0149.301] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.301] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.310] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0149.310] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0149.310] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0149.310] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]W9q9W+A0RVykEpwX1Sf/tO5sOx8GqIRQ+FljPI+j1NPwjEg4vqfB0otxK+72/rMj\r\ncy1e+WlZ+bIv1dEW7FpOmWUiucRUO+hDuM+RKjPBwAjyEnkhYHCwZAELKtGwOrCc\r\nbSY+NY1nAAJg3SL3X9TIK96mXAkCQ8MlftksHwvkYHMm7/yQdoOyQhSRbopqmQut\r\n8CbzOwFJobfF+c+L+TMQmQ5m217HxqLnB/D2i/wTxP1J2MmVt29Q+5rnAlPcTxVW\r\nVT/58ra4uDlRiZCRJvlkysrLf2l1PZ/2l/BqYmHtiUw8qvmJiaUPTJO9qtRMVIl+\r\n7Z9HNOA1ZS38LKsl1adk+7dgYK/lm9PwSLq2xMv6ozzUzlm+2w5KNnTrSUTyleHn\r\ng8um4Qf/SaK/rdIfCfcXB2jeEtfwWuA2Ndwxibt2XRLvmcPIOQ8n2mZ16zW8lcLU\r\nVUqL2CWDh3ViZ3LsRO3fYsEHmiPrHHAIZlWS31bfWlu4aq0RDNNeqEmJdLltDItY\r\nfPDgiL/kZH4dnZrYGB6ZXhkQGtNlWRNeO464WJ/wsnfXOPP8v7tI2Wlm+BemGRE5\r\nLphKU8nn6BN/FJJYBnyX/q35roFxURrmT7kQTYPtK5oUOrmh/R0u/bH0zVEUjr1G\r\nSyIvmAJ9CmfVffCIFF1LiVAf55+1Pf3qDmmetlrllsj=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.310] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0149.310] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.311] SetEndOfFile (hFile=0x290) returned 1 [0149.315] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0149.315] CloseHandle (hObject=0x290) returned 1 [0149.316] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.316] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803c18 | out: hHeap=0x7a0000) returned 1 [0149.316] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca518) returned 1 [0149.316] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.316] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0149.316] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\88U_g9AROdd.flv") returned 80 [0149.316] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2aa) returned 0x7f6188 [0149.317] lstrcpyW (in: lpString1=0x7f6228, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.317] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.317] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0149.317] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.317] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0149.317] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\88U_g9AROdd.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\88u_g9arodd.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.318] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.321] SetEndOfFile (hFile=0x290) returned 1 [0149.322] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.322] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.322] lstrcpyW (in: lpString1=0x7f6228, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.322] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\88U_g9AROdd.flv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\88u_g9arodd.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\88U_g9AROdd.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\88u_g9arodd.flv.garminwasted")) returned 1 [0149.323] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\88U_g9AROdd.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\88u_g9arodd.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.323] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.323] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xd199 [0149.323] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd199) returned 0x5550000 [0149.323] CloseHandle (hObject=0x294) returned 1 [0149.324] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.325] CloseHandle (hObject=0x288) returned 1 [0149.325] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.325] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0149.326] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.326] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.326] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0149.326] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.326] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0149.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0149.334] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0149.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.334] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JqC1PwQXv93DF6oXGM2aECc7w2MNiSxgHIw86Ro1TG2bzvK7gSEXYjpMhjMEktv1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\r\nyPnz9XFPrlq931pnzaMpbxVrJ7yDP2U9PFhkKahhe65=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.334] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0149.334] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.336] SetEndOfFile (hFile=0x290) returned 1 [0149.339] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.339] CloseHandle (hObject=0x290) returned 1 [0149.339] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.340] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803d38 | out: hHeap=0x7a0000) returned 1 [0149.341] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0149.342] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.342] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.342] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\bPZtNqLGDmticyHQ.mkv") returned 85 [0149.342] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2b4) returned 0x7f6188 [0149.343] lstrcpyW (in: lpString1=0x7f6232, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.343] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.343] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0149.343] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.343] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0149.343] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\bPZtNqLGDmticyHQ.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\bpztnqlgdmticyhq.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.344] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.347] SetEndOfFile (hFile=0x290) returned 1 [0149.348] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.348] lstrcpyW (in: lpString1=0x7f6232, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.348] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\bPZtNqLGDmticyHQ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\bpztnqlgdmticyhq.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\bPZtNqLGDmticyHQ.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\bpztnqlgdmticyhq.mkv.garminwasted")) returned 1 [0149.348] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\bPZtNqLGDmticyHQ.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\bpztnqlgdmticyhq.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.348] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.349] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13421 [0149.349] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13421) returned 0x5550000 [0149.349] CloseHandle (hObject=0x288) returned 1 [0149.350] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.351] CloseHandle (hObject=0x294) returned 1 [0149.351] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0149.351] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9fc8) returned 1 [0149.352] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0149.352] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0149.352] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0149.352] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.352] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.360] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0149.361] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0149.361] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.361] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FjSMbQj3/xNZ2U/8hA91hk5LbXrR8hdiEVtdYbxtY0Uhlv12UUJPnyEO31WO2fGM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\r\nC6yutKuyI3QFCAP+IvZSVgtB4gzd9OhP8x/fDhgC04M=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.361] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0149.361] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.362] SetEndOfFile (hFile=0x290) returned 1 [0149.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.366] CloseHandle (hObject=0x290) returned 1 [0149.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.366] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803e38 | out: hHeap=0x7a0000) returned 1 [0149.366] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0149.367] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.367] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.367] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\p5ys W42l.flv") returned 78 [0149.367] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2a6) returned 0x7f6188 [0149.367] lstrcpyW (in: lpString1=0x7f6224, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.367] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.367] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0149.368] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.368] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0149.368] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\p5ys W42l.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\p5ys w42l.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.369] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.371] SetEndOfFile (hFile=0x290) returned 1 [0149.372] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.372] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.372] lstrcpyW (in: lpString1=0x7f6224, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.372] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\p5ys W42l.flv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\p5ys w42l.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\p5ys W42l.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\p5ys w42l.flv.garminwasted")) returned 1 [0149.373] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\p5ys W42l.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\p5ys w42l.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.373] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.373] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x151e1 [0149.373] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x151e1) returned 0x5550000 [0149.373] CloseHandle (hObject=0x294) returned 1 [0149.375] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.376] CloseHandle (hObject=0x288) returned 1 [0149.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0149.376] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0149.377] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0149.377] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.377] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0149.377] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.377] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0149.385] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.385] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]H204iFQp01ZSnyyuPwNo3Ie/y1dncKnZb6HnCAp5yFO5AkmjbjJwkGLEF4eg+cTW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\r\nF8TofVZrMf71o6vWQQC7JjYN2UP5YjvExbt5YepaGrh=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.385] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0149.385] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.386] SetEndOfFile (hFile=0x290) returned 1 [0149.390] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.390] CloseHandle (hObject=0x290) returned 1 [0149.390] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.390] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802690 | out: hHeap=0x7a0000) returned 1 [0149.391] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0149.391] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.391] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0149.391] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\pqf_d.mkv") returned 74 [0149.391] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x29e) returned 0x7f6188 [0149.391] lstrcpyW (in: lpString1=0x7f621c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.391] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.391] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0149.392] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.392] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.392] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\pqf_d.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\pqf_d.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.392] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.395] SetEndOfFile (hFile=0x290) returned 1 [0149.397] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.397] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.397] lstrcpyW (in: lpString1=0x7f621c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.397] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\pqf_d.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\pqf_d.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\pqf_d.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\pqf_d.mkv.garminwasted")) returned 1 [0149.397] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\pqf_d.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\pqf_d.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.398] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.398] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8663 [0149.398] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8663) returned 0x5550000 [0149.398] CloseHandle (hObject=0x288) returned 1 [0149.399] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.399] CloseHandle (hObject=0x294) returned 1 [0149.399] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0149.399] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0149.400] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0149.400] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0149.400] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0149.400] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.400] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.408] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0149.408] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0149.408] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.408] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]gLFgJIXHI9Fy7xC3Oj4bXjk1Pr2+1oWGBOTsDWMwLe1oHQ4wbgiI3incqjIpQVY2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\r\nx9E5XzrvH67QGmj8zluJ56LvgRR0J30VYQNwy2c91po=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.408] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0149.408] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.409] SetEndOfFile (hFile=0x290) returned 1 [0149.413] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.413] CloseHandle (hObject=0x290) returned 1 [0149.413] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.413] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802788 | out: hHeap=0x7a0000) returned 1 [0149.413] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0149.414] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.414] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0149.414] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\Rk2P1AsGjaKHwA27Jqml.flv") returned 89 [0149.414] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x2bc) returned 0x7f6188 [0149.414] lstrcpyW (in: lpString1=0x7f623a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.414] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.414] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0149.415] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.415] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0149.415] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\Rk2P1AsGjaKHwA27Jqml.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\rk2p1asgjakhwa27jqml.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.415] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.623] SetEndOfFile (hFile=0x290) returned 1 [0149.624] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.624] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.624] lstrcpyW (in: lpString1=0x7f623a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.624] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\Rk2P1AsGjaKHwA27Jqml.flv" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\rk2p1asgjakhwa27jqml.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\Rk2P1AsGjaKHwA27Jqml.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\rk2p1asgjakhwa27jqml.flv.garminwasted")) returned 1 [0149.625] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\Hj48D6T3mV33P-30Xu4f\\Rk2P1AsGjaKHwA27Jqml.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\hj48d6t3mv33p-30xu4f\\rk2p1asgjakhwa27jqml.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.625] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.626] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfe09 [0149.626] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfe09) returned 0x5550000 [0149.626] CloseHandle (hObject=0x294) returned 1 [0149.627] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.628] CloseHandle (hObject=0x288) returned 1 [0149.628] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0149.628] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0149.629] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0149.629] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.629] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0149.629] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.629] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0149.637] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0149.637] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0149.637] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.637] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YuApML4A/Wr48Wv841TaX5YMYIIDWM/I6xj0bANDcq3+0M8lboQMy6zM7Db5uCCb\r\n5A3Y6OujgZxv64Hpm58zzRyJyeE7S90LyskADb5xA39AoCd8uq1ISt/do5Irs1JR\r\npCUpsslXkB29sFy5cxQVuK0v0CDOotIKzc/P+4uZE73OWKnrVU+iLKGl4YPAuP4Y\r\nYvsthnu7JTq+dR6sPbEbQKw1udnh0b+vrVOH6+XI5x+sgVP9DQrTKdApo00swClV\r\nhp0CKkrRnCS9Q5FUsW5gcWysPn2Tj33wVIHfEKvWWmCwugN3ozSWMiNdK9JxKYuC\r\n1TxINzuWDWV7fN4hVugCzoYPrg+sdHtKVgSL++BHhlZG1h1n5BROAaXQhfc5fi2+\r\nqRqPWZPV3Da0t2opD4n7bUj/wTioOQhp1xPZFL/2LTnLiTjXZ+d+rP8YyxM/oIvw\r\nW8pWyMnbn4NPuB6Pk3kuscve+y7PWYu7QPNclTfqf6CpQzmHskJ0L7yrM+rijb/g\r\nztWC2e2ifjdSSrtcZCLuPYQtKRxD6+/dAMy5Sd3XBRTpnCFBNX5J0OrdDTDgCow2\r\n0SH+/HP0p9lzYJF5mUR//ioqsgRHOmG/VtJEOuJw8lIKsfi50WByGMdArmuPEU8j\r\n//L/jARalnnCOX6GQfEsCGSe0u7PxU5YHLpwcH34o+X=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.637] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0149.637] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.638] SetEndOfFile (hFile=0x290) returned 1 [0149.642] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.642] CloseHandle (hObject=0x290) returned 1 [0149.642] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.642] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802878 | out: hHeap=0x7a0000) returned 1 [0149.643] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0149.643] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.643] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.643] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\LhPEBuUy jxn8.mp4") returned 61 [0149.643] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e1478 [0149.643] lstrcpyW (in: lpString1=0x7e14f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.643] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.643] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0149.644] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.644] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.644] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\LhPEBuUy jxn8.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\lhpebuuy jxn8.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.645] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.647] SetEndOfFile (hFile=0x290) returned 1 [0149.649] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.649] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.649] lstrcpyW (in: lpString1=0x7e14f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.649] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\LhPEBuUy jxn8.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\lhpebuuy jxn8.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\LhPEBuUy jxn8.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\lhpebuuy jxn8.mp4.garminwasted")) returned 1 [0149.649] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\LhPEBuUy jxn8.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\lhpebuuy jxn8.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.649] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.650] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10d4a [0149.650] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10d4a) returned 0x5550000 [0149.650] CloseHandle (hObject=0x288) returned 1 [0149.651] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.652] CloseHandle (hObject=0x294) returned 1 [0149.652] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0149.652] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0149.653] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0149.653] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0149.653] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0149.653] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.653] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.661] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0149.661] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0149.661] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.661] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PQuwcrJfS0v59BjfnNUFz2yDlzBe1PRJCLuIx3qhVRa9xNYsYZMtxzbXZ7dw/849\r\nBcw2cbFUvYzB1HrfLhRTFzbGQO8Um4vceGc+9TYLQ8QIQ6qP2dE/Q3vhf+LXplQV\r\nM5xeXSIhrKwpCtOJbjkamRGZwi6UoPFGxJ8b4lduKUSstOSp60IAngD808xZ7cFR\r\nC9hMrGjv+suK3rn5PYYgUKt7r//nzJQ8+m5hYk0p5VkT8bqx/fNRyVDidLLYYx+x\r\nSFyts/S0vYbogAbMh2I5N857eWkBCKRdzGOcIw6XNHU1UI4rW+/D0/W4VqXkmXai\r\n3avY8fbgz2JaRhhbhAXF56khPf4AUKy2qcDJyfQarR0iCTF3cJkpwP8f+Jj4haAa\r\nabPjRAXSurV6k+pLLe0IJB1qhLrksx6KDivBSGZk22NO/97WzVUS9eYzKNBejHSI\r\n6iD6qov2BP/pXrdRgXWDsdlVnDitAcLPXn/c76AiYGCC2cQT9fI6h/8iuwywaW9j\r\nZgfHEpw9nsaKzYoglttARUfRK1W+PN7qjOyTz/YYyJKTq/WXjgQNWGgthA/cOOPV\r\nov2VkvMN5xSQNmqTBZilSeJQizn98F19VteGW8hmYEAUph1yelFFGsMQzeXFlYLx\r\nHeaaObSIi9NgOwzGrwZXtM9EVaJxtj84EoqAeDdoyJx=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.661] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0149.661] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.662] SetEndOfFile (hFile=0x290) returned 1 [0149.667] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.667] CloseHandle (hObject=0x290) returned 1 [0149.668] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1478 | out: hHeap=0x7a0000) returned 1 [0149.668] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e6f70 | out: hHeap=0x7a0000) returned 1 [0149.668] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0149.669] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.669] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.669] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\PMxaUE-REnO2tpkj 45r.swf") returned 68 [0149.669] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7f6188 [0149.669] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.669] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.669] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0149.669] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.669] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0149.669] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\PMxaUE-REnO2tpkj 45r.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\pmxaue-reno2tpkj 45r.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.670] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.674] SetEndOfFile (hFile=0x290) returned 1 [0149.676] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.676] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.676] lstrcpyW (in: lpString1=0x7f6210, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.676] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\PMxaUE-REnO2tpkj 45r.swf" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\pmxaue-reno2tpkj 45r.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\PMxaUE-REnO2tpkj 45r.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\pmxaue-reno2tpkj 45r.swf.garminwasted")) returned 1 [0149.676] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\d19GScL8f6_26OSm\\PMxaUE-REnO2tpkj 45r.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\d19gscl8f6_26osm\\pmxaue-reno2tpkj 45r.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.676] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.677] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xaa25 [0149.677] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xaa25) returned 0x5550000 [0149.677] CloseHandle (hObject=0x294) returned 1 [0149.678] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.678] CloseHandle (hObject=0x288) returned 1 [0149.678] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0149.678] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0149.679] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0149.679] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0149.679] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0149.679] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.679] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0149.687] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0149.687] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0149.687] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.687] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]NaHeSviC/CBrmILpGG/2gnUpPR2sA15q3QbT1OVPD9G4CGqOkNl3Z/gnp9MU4IgF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\r\nurMbUE/g6NG2SfOOtnU/GgqaL5gbd41Grimqa+3C95X=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.687] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0149.687] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.688] SetEndOfFile (hFile=0x290) returned 1 [0149.692] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.692] CloseHandle (hObject=0x290) returned 1 [0149.692] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.692] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f7278 | out: hHeap=0x7a0000) returned 1 [0149.692] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0149.693] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.693] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.693] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\FP4b.swf") returned 35 [0149.693] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x250) returned 0x7f6188 [0149.693] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.693] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.693] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0149.694] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.694] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.694] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\FP4b.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\fp4b.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.695] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.697] SetEndOfFile (hFile=0x290) returned 1 [0149.698] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.698] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.698] lstrcpyW (in: lpString1=0x7f61ce, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.698] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\FP4b.swf" (normalized: "c:\\users\\fd1hvy\\videos\\fp4b.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\FP4b.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\fp4b.swf.garminwasted")) returned 1 [0149.699] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\FP4b.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\fp4b.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.699] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.699] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfaec [0149.699] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfaec) returned 0x5550000 [0149.699] CloseHandle (hObject=0x288) returned 1 [0149.701] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.701] CloseHandle (hObject=0x294) returned 1 [0149.702] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0149.702] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0149.702] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0149.702] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.702] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0149.703] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.703] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.710] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0149.710] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0149.710] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.710] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Y2ADOqRJKIFBJxq0fO0pMcp810KjvjUdzdeLdXppql0Wdy6xbbWkemYelqf9BsKM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\r\nc+fzJyE0Anf+8RqWJ4csYzstRB1D2cqt2QbwfOFM6O5=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.711] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0149.711] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.712] SetEndOfFile (hFile=0x290) returned 1 [0149.716] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.716] CloseHandle (hObject=0x290) returned 1 [0149.716] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.716] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e36d8 | out: hHeap=0x7a0000) returned 1 [0149.717] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0149.717] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.717] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0149.717] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\5uXG6LmqU _r.mkv") returned 53 [0149.717] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0149.717] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.717] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.717] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0149.718] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.718] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0149.718] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\5uXG6LmqU _r.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\5uxg6lmqu _r.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.719] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.721] SetEndOfFile (hFile=0x290) returned 1 [0149.722] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.722] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.722] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.722] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\5uXG6LmqU _r.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\5uxg6lmqu _r.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\5uXG6LmqU _r.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\5uxg6lmqu _r.mkv.garminwasted")) returned 1 [0149.723] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\5uXG6LmqU _r.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\5uxg6lmqu _r.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.723] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.723] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4247 [0149.723] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4247) returned 0x5550000 [0149.723] CloseHandle (hObject=0x294) returned 1 [0149.724] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.724] CloseHandle (hObject=0x288) returned 1 [0149.724] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0149.724] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0149.725] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0149.725] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0149.725] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0149.725] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.725] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.734] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0149.734] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0149.734] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.734] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MVmGyJD7tlhfIg4D4HlSVZ39Xumt1L8WNfUfab1wlRYB6X62oZZF6Sy7eDS2Vcrp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\r\nO2U4W04zpO8BVWE7bD6/3XU28dsCFe184JHaLGie6oi=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.734] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0149.734] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.735] SetEndOfFile (hFile=0x290) returned 1 [0149.739] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.739] CloseHandle (hObject=0x290) returned 1 [0149.740] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.740] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9d20 | out: hHeap=0x7a0000) returned 1 [0149.740] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0149.741] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.741] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.741] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\bReKwibzm.mp4") returned 50 [0149.741] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0149.741] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.741] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.741] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca6b0) returned 1 [0149.741] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.741] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0149.741] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\bReKwibzm.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\brekwibzm.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.743] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.745] SetEndOfFile (hFile=0x290) returned 1 [0149.747] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.747] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.747] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.747] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\bReKwibzm.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\brekwibzm.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\bReKwibzm.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\brekwibzm.mp4.garminwasted")) returned 1 [0149.748] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\bReKwibzm.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\brekwibzm.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.748] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.748] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x18c0d [0149.748] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18c0d) returned 0x5550000 [0149.748] CloseHandle (hObject=0x288) returned 1 [0149.750] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.751] CloseHandle (hObject=0x294) returned 1 [0149.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0149.751] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0149.752] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0149.752] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0149.752] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0149.752] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.752] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0149.760] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0149.760] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0149.760] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.760] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HyMzehtMhkc3FRycPjdDcwMkpwy5YuM1zV66Bo5tpfEXa8ZokfaSFymcgjTovDZZ\r\nHMDBJtVLBcU3YNn1ki2/Phv1BHGi+Nq3IRkMKQ54SXJz//vTZGpu6KZf4b5+s2/z\r\nbnlT5+NpnBGpjqcN+P+8AZWnz7WUlnAszbsLudScJkUY6bqtA5idWlekjNKWZmFJ\r\niGauW7Tk2UI+T3q5h+uFgSUrGPRTfi2UAZo34U77pQlTS3b1tsAq2PuXOIQmsE2V\r\nT30x1UCGA7xjIuTGmmKvsL6gtEL6fjd6x3t8y9dlYWEMAuwZEvrdUFkHf4uHOaCX\r\n+KXxHOTLn0IodM7d9Rc52DyVzng2Rmq3w5PofHu2V5Rh7cRm/X66vyCsTGC68Ikr\r\n/S0RTtoMGshM0BtXXi4h+iOK3oKkeoSxzkbdVI69uCGOc4BCpPdzXfcMf9Qcifyx\r\nJtihIoHe6zDpFC/K0zuVy1ZUn2ty/AWB2GmfSFSUOErCNepzIARO13ye97/bEFo3\r\nolF0uUK1AjhQu+Txd1x5m+9mBfN2PO6N0vMIMCrlGgw9HuDzVxxvKOHLKjAeMGv6\r\nTAbY3KA2q9ETEfi9TyLxMtRvEcaoKfs+eULSWnBJs1TUk5aXRXRgV6aExU7pgru6\r\nAiE9fT3AoUErTvBU00B9ZTIn++NP+Bzkw356FMMv+Ag=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.760] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0149.760] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.761] SetEndOfFile (hFile=0x290) returned 1 [0149.765] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.765] CloseHandle (hObject=0x290) returned 1 [0149.765] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.766] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1fe0 | out: hHeap=0x7a0000) returned 1 [0149.766] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0149.766] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.766] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.766] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\fYaJKx9N-JPe4tAhZ-SD.mp4") returned 61 [0149.766] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7dff38 [0149.766] lstrcpyW (in: lpString1=0x7dffb2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.766] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.766] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca1e8) returned 1 [0149.767] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.767] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0149.767] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\fYaJKx9N-JPe4tAhZ-SD.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\fyajkx9n-jpe4tahz-sd.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.768] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.770] SetEndOfFile (hFile=0x290) returned 1 [0149.771] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.771] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.771] lstrcpyW (in: lpString1=0x7dffb2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.771] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\fYaJKx9N-JPe4tAhZ-SD.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\fyajkx9n-jpe4tahz-sd.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\fYaJKx9N-JPe4tAhZ-SD.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\fyajkx9n-jpe4tahz-sd.mp4.garminwasted")) returned 1 [0149.772] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\fYaJKx9N-JPe4tAhZ-SD.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\fyajkx9n-jpe4tahz-sd.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.772] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.772] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10557 [0149.772] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10557) returned 0x5550000 [0149.772] CloseHandle (hObject=0x294) returned 1 [0149.774] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.774] CloseHandle (hObject=0x288) returned 1 [0149.774] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.774] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0149.775] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.775] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.775] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0149.775] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.775] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.783] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0149.783] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0149.783] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.783] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]OhuDhZjliCywcKKMFKZZLr+SBdDWx7QoKRQzeqlIxV7i8v2FfHvUeUaOaY0E2cdo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\r\nAqtCPIUdklaY52ExMfGTLdo0eyP6ip8FtZyRSF0U20I=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.784] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0149.784] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.784] SetEndOfFile (hFile=0x290) returned 1 [0149.789] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.789] CloseHandle (hObject=0x290) returned 1 [0149.790] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff38 | out: hHeap=0x7a0000) returned 1 [0149.790] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8200 | out: hHeap=0x7a0000) returned 1 [0149.790] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0149.790] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.790] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.790] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\npxW30.avi") returned 47 [0149.790] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7f6188 [0149.790] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.790] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.790] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0149.791] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.791] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0149.791] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\npxW30.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\npxw30.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.792] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.796] SetEndOfFile (hFile=0x290) returned 1 [0149.797] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.797] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.797] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.797] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\npxW30.avi" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\npxw30.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\npxW30.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\npxw30.avi.garminwasted")) returned 1 [0149.797] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\npxW30.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\npxw30.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.797] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.798] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x122b1 [0149.798] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x122b1) returned 0x5550000 [0149.798] CloseHandle (hObject=0x288) returned 1 [0149.799] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.800] CloseHandle (hObject=0x294) returned 1 [0149.800] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.800] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0149.801] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.801] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.801] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0149.801] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.801] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.929] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0149.930] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0149.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.930] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JIqHZRqUqsdIfmpbSLLdXjrfzon44H7MVEPJ4c1SrgV/DoKqi8kj+jFGHLBociBS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\r\noBdHyLuR2TNg6i3iAAG/tVnAGc5q+JKSWQ5aBCRwPxl=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.930] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0149.930] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.931] SetEndOfFile (hFile=0x290) returned 1 [0149.937] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.937] CloseHandle (hObject=0x290) returned 1 [0149.937] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.938] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff1e0 | out: hHeap=0x7a0000) returned 1 [0149.938] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0149.938] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.938] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0149.938] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\BDUpfYXn_RIA.mp4") returned 65 [0149.938] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28c) returned 0x7f6188 [0149.939] lstrcpyW (in: lpString1=0x7f620a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.939] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0149.939] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.939] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0149.939] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\BDUpfYXn_RIA.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\bdupfyxn_ria.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.940] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.943] SetEndOfFile (hFile=0x290) returned 1 [0149.944] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.944] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.944] lstrcpyW (in: lpString1=0x7f620a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.944] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\BDUpfYXn_RIA.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\bdupfyxn_ria.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\BDUpfYXn_RIA.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\bdupfyxn_ria.mp4.garminwasted")) returned 1 [0149.945] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\BDUpfYXn_RIA.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\bdupfyxn_ria.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.945] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.945] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13877 [0149.945] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13877) returned 0x5550000 [0149.945] CloseHandle (hObject=0x294) returned 1 [0149.947] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.948] CloseHandle (hObject=0x288) returned 1 [0149.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0149.948] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0149.948] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0149.948] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0149.949] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0149.949] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.949] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0149.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0149.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0149.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.957] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Uy3KUgqM4N7pujCXBKDasp+YBpgShCOERMW1UvaoBhUGAVSLSWmk8JeyKzSZ/EKF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\r\nM2yHPJ6SuXtH+oDrYWa3P0J+PFFRTCuPiqF7eEzX/iH=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.957] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0149.957] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.958] SetEndOfFile (hFile=0x290) returned 1 [0149.962] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.962] CloseHandle (hObject=0x290) returned 1 [0149.962] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.962] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe6b8 | out: hHeap=0x7a0000) returned 1 [0149.962] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0149.963] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.963] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0149.963] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\c84Eg5V5adfevi-yW8.avi") returned 71 [0149.963] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x298) returned 0x7f6188 [0149.963] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.963] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.963] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0149.963] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.963] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0149.963] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\c84Eg5V5adfevi-yW8.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\c84eg5v5adfevi-yw8.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.965] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.967] SetEndOfFile (hFile=0x290) returned 1 [0149.968] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.968] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.968] lstrcpyW (in: lpString1=0x7f6216, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.968] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\c84Eg5V5adfevi-yW8.avi" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\c84eg5v5adfevi-yw8.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\c84Eg5V5adfevi-yW8.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\c84eg5v5adfevi-yw8.avi.garminwasted")) returned 1 [0149.969] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\c84Eg5V5adfevi-yW8.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\c84eg5v5adfevi-yw8.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0149.969] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0149.969] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11c74 [0149.969] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11c74) returned 0x5550000 [0149.969] CloseHandle (hObject=0x288) returned 1 [0149.971] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.972] CloseHandle (hObject=0x294) returned 1 [0149.972] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.972] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0149.972] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.972] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0149.972] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caaf0) returned 1 [0149.973] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0149.973] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0149.981] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0149.981] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0149.981] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.981] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]c1VW7qlyuFpQPzlW56JsDl1gBVhdQFKoMP9OpgEF2Fof11yjMqUkOkGQVbBqqyqb\r\nOysT6bojJfl9XoIZxnZrH8S7nswBi7t+ARX1EZJ6RXbxUFwcofexEDuQYFUJJEgP\r\nDFgpHZPsx+fMOMuODKzT+W6sq2KN6j4kxvBJqjXFJUclhD3onhbitgkM4E8/Taig\r\nkb8JAMRjM0GEEQgY9tIrA7kK2PYkgrlf5cYOiyBpwa1d5izb15uAhR6RnQveh4Fq\r\nlnQNFS9cxcUxeyHySnv7Q/JtSxGzSXF4G8XyIH2GDCJCAhXjU6GI3eWRbwtaRZ/5\r\nxvPMoRPB2fuECMztRnqQfU02vgkh6/OyfGPV+f5RL8rZhzVuCCBwHOjJoWmGeeZF\r\nWnIeVeba5vpKlux6gLOxdLCInMtMz5ox+PgVSXiRPtf5mjT3filz9+YXIjAsIw72\r\nhTO6pJyKwTNOted9C9hU3R+9Ri0rzsG/bPK6R4sBlxABD+S0zpcHVJiOuhchxEE3\r\ncoS12AmfYXWS8s8fnof6bfoAcGcG1y+TCVYz8Ul3NO9UyIU6xnppdGW9Gs27d17a\r\nD4I2Gt++39VJDqPvqg2xOLB4ShZabVc8T5RQ0nxnwbEmBzdm+DoW+xbsfhLzV/6e\r\n9wfFp4FSpCRuN6O8SH2TfaGeSSVnOubi3xbX6Uh36OB=[end_key]\r\nKEEP IT\r\n") returned 978 [0149.981] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0149.981] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0149.982] SetEndOfFile (hFile=0x290) returned 1 [0149.985] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.985] CloseHandle (hObject=0x290) returned 1 [0149.986] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0149.986] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6880 | out: hHeap=0x7a0000) returned 1 [0149.986] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0149.987] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0149.987] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0149.987] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\recWQpF-kett.swf") returned 65 [0149.987] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28c) returned 0x7f6188 [0149.987] lstrcpyW (in: lpString1=0x7f620a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0149.987] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0149.987] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0149.987] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0149.987] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0149.987] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\recWQpF-kett.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\recwqpf-kett.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0149.988] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0149.990] SetEndOfFile (hFile=0x290) returned 1 [0149.991] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0149.991] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0149.991] lstrcpyW (in: lpString1=0x7f620a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0149.992] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\recWQpF-kett.swf" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\recwqpf-kett.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\recWQpF-kett.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\recwqpf-kett.swf.garminwasted")) returned 1 [0149.992] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\recWQpF-kett.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\recwqpf-kett.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0149.992] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0149.992] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x172a7 [0149.992] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x172a7) returned 0x5550000 [0149.992] CloseHandle (hObject=0x294) returned 1 [0149.994] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0149.995] CloseHandle (hObject=0x288) returned 1 [0149.995] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0149.995] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0149.996] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0149.996] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0149.999] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0150.000] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.000] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0150.008] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0150.008] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.008] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.008] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Pqd9XQ/KBL5VPot6H3dOaqbtoEeBsHLQgkQVVrHxPOuf/k4QCziqSFx7GNj4iO2Y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\r\nn6cjiaY3FC/UR1J1g6bOPbFtdlsBiYYMIGGmvm/R/rr=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.008] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0150.008] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.009] SetEndOfFile (hFile=0x290) returned 1 [0150.012] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.012] CloseHandle (hObject=0x290) returned 1 [0150.013] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.013] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb118 | out: hHeap=0x7a0000) returned 1 [0150.013] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9e30) returned 1 [0150.013] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.013] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0150.013] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\ZmtARdMQ 0ai9.swf") returned 66 [0150.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x28e) returned 0x7f6188 [0150.013] lstrcpyW (in: lpString1=0x7f620c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.013] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0150.014] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.014] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.014] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\ZmtARdMQ 0ai9.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\zmtardmq 0ai9.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.015] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.018] SetEndOfFile (hFile=0x290) returned 1 [0150.019] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.019] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.019] lstrcpyW (in: lpString1=0x7f620c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.019] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\ZmtARdMQ 0ai9.swf" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\zmtardmq 0ai9.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\ZmtARdMQ 0ai9.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\zmtardmq 0ai9.swf.garminwasted")) returned 1 [0150.022] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\JX5ybvEdt\\Q5jIjV7za30\\ZmtARdMQ 0ai9.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\jx5ybvedt\\q5jijv7za30\\zmtardmq 0ai9.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.023] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.023] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8cfc [0150.023] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8cfc) returned 0x5550000 [0150.023] CloseHandle (hObject=0x288) returned 1 [0150.024] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.024] CloseHandle (hObject=0x294) returned 1 [0150.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0150.024] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.025] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0150.025] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.025] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.025] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.025] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.034] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0150.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0150.034] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.034] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Wk9pXQTL7aRpcEOIfzDkQNMcTT5weljDYYOx7GtIJby93lr77h2Lqf0Eprb/OtBJ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\r\niUTrableCOU26FDfsT3UH4DP3d0SlYawnJWM1HDKdQf=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0150.034] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.036] SetEndOfFile (hFile=0x290) returned 1 [0150.039] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.039] CloseHandle (hObject=0x290) returned 1 [0150.040] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.040] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7facb8 | out: hHeap=0x7a0000) returned 1 [0150.040] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0150.040] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.040] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.040] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\PlL4A8wxzdx.flv") returned 42 [0150.040] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7f6188 [0150.041] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.041] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.041] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0150.041] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.041] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.041] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\PlL4A8wxzdx.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\pll4a8wxzdx.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.042] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.045] SetEndOfFile (hFile=0x290) returned 1 [0150.046] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.046] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.046] lstrcpyW (in: lpString1=0x7f61dc, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.046] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\PlL4A8wxzdx.flv" (normalized: "c:\\users\\fd1hvy\\videos\\pll4a8wxzdx.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\PlL4A8wxzdx.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\pll4a8wxzdx.flv.garminwasted")) returned 1 [0150.047] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\PlL4A8wxzdx.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\pll4a8wxzdx.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.047] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.047] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xbde8 [0150.047] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbde8) returned 0x5550000 [0150.047] CloseHandle (hObject=0x294) returned 1 [0150.048] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.049] CloseHandle (hObject=0x288) returned 1 [0150.049] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0150.049] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0150.049] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0150.049] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0150.049] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0150.050] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.050] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0150.057] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.058] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0150.058] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.058] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DdHWfqPTs39GYcxtj/9XHSe2kv+jCbkFWLgbLmLD9R3FpFZoAcI4ieQnpl92Bzg/\r\nZSA7yrNafoVoJVvmzJXCd3AbwWIzi0R20oCNB5EXdHBLWaB8mECrfhs+VwRuvRfV\r\nvmhnodND/UpUSU8gt5yMC26QYK+8Mvrny4P4D7ksaFiDZsAdkJOJ5ANfPvlk/pi6\r\n3fK7C3HowrlH99BKNFx5QtwkZyZCcwZ4Z+KqMOPEeNA7IvPrveKmwH5q4Bn5JIVc\r\n1CerpmzalvcUOnKqGcddicFKJu5m7cykoqAvFtaRzlulE4lsViNdaX4PHGyoCtCj\r\npWw/qUXDwecQyRmsfdsAcedB7NRr0zLqOKdXqXGKraBlh3tCnpPaIlrSc3v/PhtB\r\n2scPbkbCyVUbhG22Xd7SPbUQ8Qjk1tq5luC6T/5qwmakgxdtnSgPLdShbT3WOLIl\r\n1A9TfG2PJ0nr5amfC+s/nUIZDpS5wPYMji67CeMmpZ48qNjG8aqkOeIpqb9N1fCg\r\nQaaUPos6dvy7V6+KL+PsWEcdBGLUXpU2yGh1KraB2qs+YGO0rDQCHgxKwYRxssoJ\r\n3Y5ocwp9bUl6thIUCs6KgfqY1F99CT0MTLauOtygEN0MG/dAGiJjRQK9ZY4zgadg\r\nfy7xUFeCerHaPLRjQNq5nkj5mU1qPokQgaYmI9k3/Ug=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.058] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.058] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.059] SetEndOfFile (hFile=0x290) returned 1 [0150.073] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.073] CloseHandle (hObject=0x290) returned 1 [0150.073] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.074] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e56d0 | out: hHeap=0x7a0000) returned 1 [0150.074] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0150.075] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.075] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0150.075] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\d_j182V-R0Pc2jaICMF.mp4") returned 56 [0150.075] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0150.075] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.076] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.076] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0150.076] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.076] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0150.076] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\d_j182V-R0Pc2jaICMF.mp4.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\d_j182v-r0pc2jaicmf.mp4.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.079] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.082] SetEndOfFile (hFile=0x290) returned 1 [0150.083] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.083] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.083] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.083] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\d_j182V-R0Pc2jaICMF.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\d_j182v-r0pc2jaicmf.mp4"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\d_j182V-R0Pc2jaICMF.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\d_j182v-r0pc2jaicmf.mp4.garminwasted")) returned 1 [0150.083] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\d_j182V-R0Pc2jaICMF.mp4.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\d_j182v-r0pc2jaicmf.mp4.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.084] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.084] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x187d4 [0150.084] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x187d4) returned 0x5550000 [0150.084] CloseHandle (hObject=0x288) returned 1 [0150.086] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.087] CloseHandle (hObject=0x294) returned 1 [0150.087] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.087] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0150.087] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.087] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0150.087] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.088] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.088] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.096] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.096] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.096] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.096] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ItA6IBn1OAYJJgGgnoC4rzrjyehW9HH3dqj5G1fldlKaEThPplZwIRSbGJ/lvqU9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\r\nPFRnqPSWoCRvmvPW/Xjui9XZMBwCh40dmF+1OAHwQIT=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.096] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.096] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.097] SetEndOfFile (hFile=0x290) returned 1 [0150.100] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.100] CloseHandle (hObject=0x290) returned 1 [0150.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.101] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb8c8 | out: hHeap=0x7a0000) returned 1 [0150.101] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0150.101] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.101] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0150.102] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\xPa6m6eymjWAWFOWDjBB.swf") returned 57 [0150.102] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7f6188 [0150.102] lstrcpyW (in: lpString1=0x7f61fa, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.102] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.102] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0150.102] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.102] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.102] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\xPa6m6eymjWAWFOWDjBB.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\xpa6m6eymjwawfowdjbb.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.103] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.105] SetEndOfFile (hFile=0x290) returned 1 [0150.107] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.107] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.107] lstrcpyW (in: lpString1=0x7f61fa, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.107] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\xPa6m6eymjWAWFOWDjBB.swf" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\xpa6m6eymjwawfowdjbb.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\xPa6m6eymjWAWFOWDjBB.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\xpa6m6eymjwawfowdjbb.swf.garminwasted")) returned 1 [0150.107] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\q_IYl\\xPa6m6eymjWAWFOWDjBB.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\q_iyl\\xpa6m6eymjwawfowdjbb.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.107] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.108] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4627 [0150.108] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4627) returned 0x5550000 [0150.108] CloseHandle (hObject=0x294) returned 1 [0150.108] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.109] CloseHandle (hObject=0x288) returned 1 [0150.109] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0150.109] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0150.109] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0150.109] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.109] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca270) returned 1 [0150.110] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.110] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0150.117] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0150.117] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0150.117] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.117] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]f2lVLdEk62jdwbQZInLyH12BNrd0b7yvCpt2MLD9wY1YgS7d5Q82laxV0xdboHxn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\r\nE8ngLo3xSdbN6F2dTlg9AJ92wAUfAiy3mUEIcqhuTut=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.117] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0150.117] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.118] SetEndOfFile (hFile=0x290) returned 1 [0150.122] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.122] CloseHandle (hObject=0x290) returned 1 [0150.122] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.123] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc5c8 | out: hHeap=0x7a0000) returned 1 [0150.123] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0150.123] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.123] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0150.123] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\TYOwRerzIO9qQKQ-a.mkv") returned 48 [0150.123] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7f6188 [0150.123] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.123] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.123] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0150.124] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.124] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0150.124] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\TYOwRerzIO9qQKQ-a.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\tyowrerzio9qqkq-a.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.125] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.130] SetEndOfFile (hFile=0x290) returned 1 [0150.131] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.131] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.131] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\TYOwRerzIO9qQKQ-a.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\tyowrerzio9qqkq-a.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\TYOwRerzIO9qQKQ-a.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\tyowrerzio9qqkq-a.mkv.garminwasted")) returned 1 [0150.131] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\TYOwRerzIO9qQKQ-a.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\tyowrerzio9qqkq-a.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.132] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.132] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x416c [0150.132] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x416c) returned 0x5550000 [0150.132] CloseHandle (hObject=0x288) returned 1 [0150.132] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.133] CloseHandle (hObject=0x294) returned 1 [0150.133] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0150.133] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0150.133] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0150.133] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0150.133] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0150.134] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.134] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0150.143] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0150.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0150.143] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.143] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]KpAA10WpZxSTeqopS0hALyZtcHV/MIQhHrEiUV9v+EFpNj78LTNMZ0W47gt4FzsM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\r\nTBWO1VJDoBCJvmNkQ7lf4Xv/cRpNl5boshrtTz7moiH=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.143] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0150.143] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.144] SetEndOfFile (hFile=0x290) returned 1 [0150.148] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.148] CloseHandle (hObject=0x290) returned 1 [0150.148] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.148] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1aa0 | out: hHeap=0x7a0000) returned 1 [0150.148] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0150.149] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.149] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0150.149] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\1RoUWSSe.avi") returned 50 [0150.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0150.149] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.149] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.149] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0150.149] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.149] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0150.149] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\1RoUWSSe.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\1rouwsse.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.150] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.153] SetEndOfFile (hFile=0x290) returned 1 [0150.156] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.156] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.156] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.156] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\1RoUWSSe.avi" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\1rouwsse.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\1RoUWSSe.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\1rouwsse.avi.garminwasted")) returned 1 [0150.157] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\1RoUWSSe.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\1rouwsse.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.157] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.157] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x7758 [0150.157] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x7758) returned 0x5550000 [0150.157] CloseHandle (hObject=0x294) returned 1 [0150.158] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.158] CloseHandle (hObject=0x288) returned 1 [0150.158] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0150.158] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0150.159] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0150.159] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0150.159] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.159] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.159] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.167] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0150.167] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0150.167] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.167] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ZH0XZZukJWhXosit/Fao1cfm0+/52SDZ/827tsKNuaj6okvmEBkVYECnOcG7vdhi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\r\nZFRBh4VMrwFbR8Q1rnQublApKbTelVLmDZJ01MtBO2F=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.168] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0150.168] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.169] SetEndOfFile (hFile=0x290) returned 1 [0150.172] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.172] CloseHandle (hObject=0x290) returned 1 [0150.173] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.173] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1da0 | out: hHeap=0x7a0000) returned 1 [0150.173] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0150.173] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.173] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0150.173] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\20G3.flv") returned 46 [0150.173] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7f6188 [0150.173] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.173] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.174] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0150.174] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.174] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.174] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\20G3.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\20g3.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.175] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.178] SetEndOfFile (hFile=0x290) returned 1 [0150.180] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.180] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.180] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\20G3.flv" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\20g3.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\20G3.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\20g3.flv.garminwasted")) returned 1 [0150.180] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\20G3.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\20g3.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.181] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.181] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xec85 [0150.181] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xec85) returned 0x5550000 [0150.181] CloseHandle (hObject=0x288) returned 1 [0150.182] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.183] CloseHandle (hObject=0x294) returned 1 [0150.183] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0150.183] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0150.183] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0150.183] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.184] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0150.184] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.184] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.192] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0150.192] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0150.192] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.192] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Uo2gH7Fp4taDJq4GEN0I25fzD1tYbdZsMsw3BKFUo8d1ZX6h3Vhzro2zUADb7ugr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\r\nQR9RuJUN7JZAXmZ72Km25dzc+ZbgswK5g2xfvK/LTdj=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.192] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0150.192] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.194] SetEndOfFile (hFile=0x290) returned 1 [0150.198] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.198] CloseHandle (hObject=0x290) returned 1 [0150.198] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.198] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ffa80 | out: hHeap=0x7a0000) returned 1 [0150.199] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0150.200] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.200] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0150.200] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\b 8k7ZK.flv") returned 49 [0150.200] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7f6188 [0150.200] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.200] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.200] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0150.201] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.201] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.201] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\b 8k7ZK.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\b 8k7zk.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.202] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.204] SetEndOfFile (hFile=0x290) returned 1 [0150.206] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.206] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.206] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.206] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\b 8k7ZK.flv" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\b 8k7zk.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\b 8k7ZK.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\b 8k7zk.flv.garminwasted")) returned 1 [0150.206] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\b 8k7ZK.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\b 8k7zk.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.206] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.207] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1353c [0150.207] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1353c) returned 0x5550000 [0150.207] CloseHandle (hObject=0x294) returned 1 [0150.208] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.209] CloseHandle (hObject=0x288) returned 1 [0150.209] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0150.209] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0150.210] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0150.210] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0150.210] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9f40) returned 1 [0150.210] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.210] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0150.218] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0150.218] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0150.218] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.218] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]A0iHHdab3wKc268jhhbZGOJ/caxf8Xk9yZBuUYknXtE8XlXnk1OjV0t8jMXbLsE0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\r\nzPCVGMVaSkDHngFYmvSLzT8Jil3hszhdQqPip9HrQF7=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.218] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0150.218] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.219] SetEndOfFile (hFile=0x290) returned 1 [0150.223] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.223] CloseHandle (hObject=0x290) returned 1 [0150.223] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.223] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f2460 | out: hHeap=0x7a0000) returned 1 [0150.223] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0150.224] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.224] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0150.224] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\H7ODPp7Lhl7.swf") returned 53 [0150.224] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0150.224] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.224] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.224] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0150.225] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.225] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.225] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\H7ODPp7Lhl7.swf.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\h7odpp7lhl7.swf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.225] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.228] SetEndOfFile (hFile=0x290) returned 1 [0150.230] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.230] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.230] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.230] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\H7ODPp7Lhl7.swf" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\h7odpp7lhl7.swf"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\H7ODPp7Lhl7.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\h7odpp7lhl7.swf.garminwasted")) returned 1 [0150.231] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\H7ODPp7Lhl7.swf.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\h7odpp7lhl7.swf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.231] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.231] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfb69 [0150.231] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfb69) returned 0x5550000 [0150.231] CloseHandle (hObject=0x288) returned 1 [0150.232] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.233] CloseHandle (hObject=0x294) returned 1 [0150.233] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.233] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0150.233] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.233] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0150.234] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0150.234] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.234] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0150.242] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0150.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.242] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.242] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RYrkvQrIEusRH46tF9VqIzTfYc1VRF+vv6dtuyUIE60Fyaa2b18xljNiIDbJ7QJA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\r\n7JhJoXoAF0bEQaCMG/GxBDCMaxx6fgNIVu21ed35giv=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0150.242] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.243] SetEndOfFile (hFile=0x290) returned 1 [0150.246] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.247] CloseHandle (hObject=0x290) returned 1 [0150.247] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.247] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9ac8 | out: hHeap=0x7a0000) returned 1 [0150.247] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9e30) returned 1 [0150.248] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.248] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0150.248] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\hp-3eAzEt3ut1Ic.avi") returned 57 [0150.248] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27c) returned 0x7f6188 [0150.248] lstrcpyW (in: lpString1=0x7f61fa, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.248] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.248] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0150.248] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.248] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.248] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\hp-3eAzEt3ut1Ic.avi.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\hp-3eazet3ut1ic.avi.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.250] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.252] SetEndOfFile (hFile=0x290) returned 1 [0150.253] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.253] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.253] lstrcpyW (in: lpString1=0x7f61fa, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.253] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\hp-3eAzEt3ut1Ic.avi" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\hp-3eazet3ut1ic.avi"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\hp-3eAzEt3ut1Ic.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\hp-3eazet3ut1ic.avi.garminwasted")) returned 1 [0150.254] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\hp-3eAzEt3ut1Ic.avi.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\hp-3eazet3ut1ic.avi.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.254] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.254] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xba66 [0150.254] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xba66) returned 0x5550000 [0150.254] CloseHandle (hObject=0x294) returned 1 [0150.255] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.256] CloseHandle (hObject=0x288) returned 1 [0150.256] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0150.256] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.257] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0150.257] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.257] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.257] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.257] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.266] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0150.266] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0150.266] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.266] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eLYRZPV7ndqIv14TgSCIJ5j2wp9bqLUA9/uqvl5ZfZz9MRK7AUsE08FrYMgBjkUt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\r\nlKQO46Shq2zVhS/4YqFi3FjYWRYD6O2l7LYTPAZrn4x=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.266] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0150.266] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.267] SetEndOfFile (hFile=0x290) returned 1 [0150.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.271] CloseHandle (hObject=0x290) returned 1 [0150.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc4f8 | out: hHeap=0x7a0000) returned 1 [0150.272] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0150.272] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.272] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.272] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\oDzTHlWRpX.mkv") returned 52 [0150.272] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0150.272] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.272] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.272] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0150.273] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.273] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.273] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\oDzTHlWRpX.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\odzthlwrpx.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.274] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.278] SetEndOfFile (hFile=0x290) returned 1 [0150.279] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.279] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.279] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.279] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\oDzTHlWRpX.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\odzthlwrpx.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\oDzTHlWRpX.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\odzthlwrpx.mkv.garminwasted")) returned 1 [0150.279] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\oDzTHlWRpX.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\odzthlwrpx.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.280] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.280] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x138bf [0150.280] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x138bf) returned 0x5550000 [0150.280] CloseHandle (hObject=0x288) returned 1 [0150.282] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.282] CloseHandle (hObject=0x294) returned 1 [0150.282] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0150.282] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.283] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0150.283] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.283] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0150.283] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.283] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0150.291] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0150.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0150.291] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.291] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]BgFpA2NZsVwq+qARExUQtioIe8ht3p8GutfB+Bgp4r7LgTBocZhgLImiKAVh/4+U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\r\ntnoKDCA8vu8p9jppY1HwxUeQS1z5wKb6MNr7QlMKhUM=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0150.291] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.292] SetEndOfFile (hFile=0x290) returned 1 [0150.296] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.296] CloseHandle (hObject=0x290) returned 1 [0150.296] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.297] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f92f8 | out: hHeap=0x7a0000) returned 1 [0150.297] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0150.297] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.297] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0150.297] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\tqZX8ndFOu2.mkv") returned 53 [0150.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0150.297] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.297] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.297] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0150.298] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.298] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0150.298] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\tqZX8ndFOu2.mkv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\tqzx8ndfou2.mkv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.299] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.302] SetEndOfFile (hFile=0x290) returned 1 [0150.303] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.303] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.303] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.303] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\tqZX8ndFOu2.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\tqzx8ndfou2.mkv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\tqZX8ndFOu2.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\tqzx8ndfou2.mkv.garminwasted")) returned 1 [0150.303] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\tqZX8ndFOu2.mkv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\tqzx8ndfou2.mkv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.304] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.304] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1421f [0150.304] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1421f) returned 0x5550000 [0150.304] CloseHandle (hObject=0x294) returned 1 [0150.306] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.306] CloseHandle (hObject=0x288) returned 1 [0150.306] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.306] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0150.307] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.307] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0150.307] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.307] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.307] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.315] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.315] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iQYQLyEOGfYPYtTakfIOYYWIPsAZeDcN6NQuwtdp3o/W69wpdhf/BgBP+lbadCGw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\r\n75iRmeqjsvFng6fTXcQrPamPG4UKsHrR+L/D97+vdBO=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.315] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.315] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.316] SetEndOfFile (hFile=0x290) returned 1 [0150.320] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.320] CloseHandle (hObject=0x290) returned 1 [0150.321] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.321] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9a00 | out: hHeap=0x7a0000) returned 1 [0150.321] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0150.321] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.321] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0150.321] lstrlenW (lpString="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\wtXsMrwJgoY7-mfLaGb0.flv") returned 62 [0150.321] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x286) returned 0x7e1c70 [0150.321] lstrcpyW (in: lpString1=0x7e1cec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.321] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.321] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0150.322] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.322] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.322] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\wtXsMrwJgoY7-mfLaGb0.flv.garminwasted_info" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\wtxsmrwjgoy7-mflagb0.flv.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.326] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.329] SetEndOfFile (hFile=0x290) returned 1 [0150.330] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.330] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.330] lstrcpyW (in: lpString1=0x7e1cec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.330] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\wtXsMrwJgoY7-mfLaGb0.flv" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\wtxsmrwjgoy7-mflagb0.flv"), lpNewFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\wtXsMrwJgoY7-mfLaGb0.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\wtxsmrwjgoy7-mflagb0.flv.garminwasted")) returned 1 [0150.331] CreateFileW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\Videos\\yBjE7nT5jP\\wtXsMrwJgoY7-mfLaGb0.flv.garminwasted" (normalized: "c:\\users\\fd1hvy\\videos\\ybje7nt5jp\\wtxsmrwjgoy7-mflagb0.flv.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.331] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.331] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1626d [0150.331] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1626d) returned 0x5550000 [0150.331] CloseHandle (hObject=0x288) returned 1 [0150.333] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.334] CloseHandle (hObject=0x294) returned 1 [0150.334] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0150.334] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0150.335] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0150.335] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0150.335] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0150.335] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.335] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0150.343] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0150.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0150.343] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.343] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FlYK2Vm/G4DPYdKQ26t+OQt6sBpi/N5VM34b5PdiInjIDu5DTBpG91LhPmbbFGOj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\r\n9bmyR3TKZ+keClUUNp4vyQj7D15WRZQMU9LSg65eUh9=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0150.343] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.344] SetEndOfFile (hFile=0x290) returned 1 [0150.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.348] CloseHandle (hObject=0x290) returned 1 [0150.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1c70 | out: hHeap=0x7a0000) returned 1 [0150.348] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e77e0 | out: hHeap=0x7a0000) returned 1 [0150.348] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0150.349] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.349] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0150.349] lstrlenW (lpString="\\\\?\\C:\\Users\\Public\\Libraries\\RecordedTV.library-ms") returned 51 [0150.349] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7f6188 [0150.349] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.349] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.349] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0150.350] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.350] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0150.350] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Public\\Libraries\\RecordedTV.library-ms.garminwasted_info" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.353] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.355] SetEndOfFile (hFile=0x290) returned 1 [0150.358] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.358] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.358] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.358] MoveFileW (lpExistingFileName="\\\\?\\C:\\Users\\Public\\Libraries\\RecordedTV.library-ms" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms"), lpNewFileName="\\\\?\\C:\\Users\\Public\\Libraries\\RecordedTV.library-ms.garminwasted" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms.garminwasted")) returned 1 [0150.359] CreateFileW (lpFileName="\\\\?\\C:\\Users\\Public\\Libraries\\RecordedTV.library-ms.garminwasted" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.359] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.359] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3c0 [0150.359] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3c0) returned 0x5550000 [0150.359] CloseHandle (hObject=0x294) returned 1 [0150.360] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.360] CloseHandle (hObject=0x288) returned 1 [0150.360] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0150.360] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0150.361] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0150.361] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.361] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0150.361] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.361] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0150.369] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.369] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0150.369] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.369] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]EqhKeXt0rh/gwga3TD267WmJJRAFGNUOTsvOPh/eC31IIWKjJfaOQSnxxZOVukD2\r\n5QFRCu+nJ7JCdron226ObIW8oxRAKCmqbbwakA8W9WA1x5S+kx9Qyj6z2+TFdwDB\r\nkfmcof5JV28WqGEaLQwGachMdHvdAVyQjR6AYizNgRV6qrdT1IQGFq1lja5/siWY\r\nSkOdcd94Qb7p5HIbvR9BoUtTQzwo4Jj80B5d5nQQV0scEy1Fh7SmMo4A+Txd2QZ4\r\nuWR6WWi4VD9h9PQlwc/zmZ4cHv1xD4tH41+KlXLkF2qwhnsB0n8/H2L8o/WG0aUX\r\nTjVNQ4XVGVZbQOHVrEeG3z8bqU1RDZ9/xwvNz1t4OrwO0Eju3MuMJrfm9pYxg+ct\r\nRnKopAUas3Mg5zmSybm+mZqIdr78U8dQu1HkGqh6DdblmDpOsgKlMOiInxXUz3R1\r\n2ajAFK4wU4vDqpjNkYlFVhhsqZW2XIGy3OZ2IDwKBFUDMxw9fbx6ugVs8pMkwDtK\r\nrNLQJFUTykERcf/Hw2hMS/6Tbcy9UNPHKDku2KKfBNcL71auyftP5KkxI+2PQPJs\r\nlS0Msxwqv6uXzuwWHnKHRwk2OmvEAXjbuwT5xrQU/4dkFThUQd2ftL6XFmb0WuIh\r\niw3PBJvozwkVz5AIShfwABOedZUtkIbv3ZOAX5Nvn0N=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.369] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.369] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.370] SetEndOfFile (hFile=0x290) returned 1 [0150.374] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.374] CloseHandle (hObject=0x290) returned 1 [0150.374] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.374] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f2160 | out: hHeap=0x7a0000) returned 1 [0150.375] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0150.375] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.375] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0150.375] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\BiosBlocks.xml") returned 54 [0150.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7f6188 [0150.375] lstrcpyW (in: lpString1=0x7f61f4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.375] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0150.376] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.376] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0150.376] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\BiosBlocks.xml.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\amd64\\biosblocks.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.378] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.382] SetEndOfFile (hFile=0x290) returned 1 [0150.383] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.383] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.383] lstrcpyW (in: lpString1=0x7f61f4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.383] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\BiosBlocks.xml" (normalized: "c:\\windows10upgrade\\resources\\amd64\\biosblocks.xml"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\BiosBlocks.xml.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\biosblocks.xml.garminwasted")) returned 1 [0150.385] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\BiosBlocks.xml.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\biosblocks.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.385] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.385] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16ebc [0150.385] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16ebc) returned 0x5550000 [0150.385] CloseHandle (hObject=0x288) returned 1 [0150.391] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.392] CloseHandle (hObject=0x294) returned 1 [0150.392] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0150.392] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0150.393] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0150.393] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0150.393] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0150.393] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.393] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0150.401] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.401] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0150.401] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.401] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FGuaK6fwhHtaLEePFsxfQqJ9k8vQp0z+nOnVs2JBHTOOarm6OWxtt7D0VR5SGdBd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\r\nzMTWkp0ADTDb9A/OYsdYaewvTn7ST/7wlsOaCRSwBiC=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.402] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.403] SetEndOfFile (hFile=0x290) returned 1 [0150.406] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.406] CloseHandle (hObject=0x290) returned 1 [0150.407] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.407] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9b90 | out: hHeap=0x7a0000) returned 1 [0150.407] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0150.407] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.407] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.407] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwcompat.txt") returned 52 [0150.407] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0150.407] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.408] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.408] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0150.408] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.408] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0150.408] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwcompat.txt.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwcompat.txt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.409] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.412] SetEndOfFile (hFile=0x290) returned 1 [0150.414] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.414] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.414] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.414] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwcompat.txt" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwcompat.txt"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwcompat.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwcompat.txt.garminwasted")) returned 1 [0150.414] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwcompat.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwcompat.txt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.414] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.415] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x11daf [0150.415] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x11daf) returned 0x5550000 [0150.415] CloseHandle (hObject=0x294) returned 1 [0150.418] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.419] CloseHandle (hObject=0x288) returned 1 [0150.419] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.419] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0150.419] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.419] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0150.419] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0150.420] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.420] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0150.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0150.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.428] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XxL0rk+m6ISzJw4F26lo9zQoUmjRIZJVQF/9qo6XTXafLrykRRkgbamGtL7O87j+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\r\nQfGlRLWPUhOONZcjNB7SN8NjcFumeq8ACCmxGQdWG/h=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0150.428] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.429] SetEndOfFile (hFile=0x290) returned 1 [0150.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.433] CloseHandle (hObject=0x290) returned 1 [0150.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9488 | out: hHeap=0x7a0000) returned 1 [0150.435] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0150.435] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.435] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.435] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwexclude.txt") returned 53 [0150.435] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0150.435] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.435] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.435] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0150.436] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.436] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0150.436] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwexclude.txt.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwexclude.txt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.437] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.440] SetEndOfFile (hFile=0x290) returned 1 [0150.441] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.441] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.441] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.441] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwexclude.txt" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwexclude.txt"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwexclude.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwexclude.txt.garminwasted")) returned 1 [0150.441] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\hwexclude.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\hwexclude.txt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.441] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.442] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x90d [0150.442] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x90d) returned 0x5550000 [0150.442] CloseHandle (hObject=0x288) returned 1 [0150.443] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.443] CloseHandle (hObject=0x294) returned 1 [0150.443] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0150.443] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0150.443] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0150.443] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0150.443] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0150.444] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.444] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0150.452] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0150.452] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0150.452] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.452] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dGCFKKICRlaIVzMaG+N66UR57VXenxfvadnjRiWfWLpWRAimY55I122jJrgP4CVZ\r\nUMpT5bmseUlC1cp15QzeAvUPlWESGSLcoIF6UcU+M0HO5/ca0eUAsZBxDkjCifDl\r\nHhSXGOOUeLL1ckzDUp5tBHadFCfGhS7eI1pxdvgHz39l043CcQW76Z9dZdeGL32q\r\n8VHbxMhGQUfVJkuRQpROj6PDSVaXnXJo7opgvrg/0m1GXANyHF2lza6McoBDHZbH\r\nvr6e1BY0KgLTeojNyF/5XWzTp8iqUfrBi+Pw7iguuweDFG/S3iIHNFSS7YW5791F\r\numlku9TuA1QSPyGxc+bne6xa22qJb75F0QOhLZjuzucN4B8pwN2OPyIW/H28PNDS\r\n3+2Lr7ktnKsHPmHwmUYqeO/h3YK2BSFxVG+MowpzTIKEqyujLrLgN57VXxsKee4a\r\n8eTAI3bn/ZicNamsk7Gu1HwN6PhXxeHBnBpLoRD1J32qrV2KD40VpGjoNHNtTb/4\r\nV3Ifli6pp/6jD2FRCKmy1VGJPRIn2uL5CTEZGznLua0o2BJCbCQ9r+P6hHWrVhpn\r\nUDqpPhKFqXgM7XySuFv+y72fnpRGn0Uef0PzFlFwOmL3QBJ/RjXvhGftb8GBE6RN\r\nZOeEteiB9vPRsPK/5dTHwZKIu/mZJfuH61E4HUsQ93k=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.452] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0150.452] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.454] SetEndOfFile (hFile=0x290) returned 1 [0150.458] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.458] CloseHandle (hObject=0x290) returned 1 [0150.459] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.459] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9de8 | out: hHeap=0x7a0000) returned 1 [0150.459] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0150.459] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.459] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0150.459] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.cat") returned 51 [0150.459] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7f6188 [0150.460] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.460] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.460] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0150.460] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.460] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.460] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.cat.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.cat.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.461] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.464] SetEndOfFile (hFile=0x290) returned 1 [0150.465] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.465] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.465] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.465] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.cat" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.cat"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.cat.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.cat.garminwasted")) returned 1 [0150.466] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.cat.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.cat.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.466] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.466] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x26b6 [0150.466] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x26b6) returned 0x5550000 [0150.466] CloseHandle (hObject=0x294) returned 1 [0150.467] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.468] CloseHandle (hObject=0x288) returned 1 [0150.468] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0150.468] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0150.468] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0150.468] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0150.468] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0150.469] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.469] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0150.476] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0150.476] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0150.476] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.476] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WA/HOM163c7dMDAaZ13QMfL8UU9pEn9h7++Bfc/3il/EFDO4M2ZKODlL2jkRI/o4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\r\noa2UGj5yYSCpTOBzip8b3YXb622kKGCNC5iOyvLHvBr=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.477] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0150.477] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.478] SetEndOfFile (hFile=0x290) returned 1 [0150.481] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.481] CloseHandle (hObject=0x290) returned 1 [0150.481] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.482] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f2220 | out: hHeap=0x7a0000) returned 1 [0150.482] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0150.482] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.482] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0150.482] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.inf") returned 51 [0150.482] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7f6188 [0150.482] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.482] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.482] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0150.483] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.483] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0150.483] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.inf.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.inf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.484] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.487] SetEndOfFile (hFile=0x290) returned 1 [0150.488] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.488] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.488] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.488] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.inf" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.inf"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.inf.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.inf.garminwasted")) returned 1 [0150.489] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\amd64\\nxquery.inf.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\amd64\\nxquery.inf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.489] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.489] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5d7 [0150.489] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5d7) returned 0x5550000 [0150.489] CloseHandle (hObject=0x288) returned 1 [0150.490] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.490] CloseHandle (hObject=0x294) returned 1 [0150.490] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0150.490] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.491] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0150.491] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.491] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.491] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.491] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.500] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0150.500] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0150.500] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.500] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Al+3bbYQPXwJfr7lt1k6qkay1nawC4xdpyY+IQtm6yLgEu4xwg84twUdBQAwwNG+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\r\nffi9BNnwWIOyslKvyeHYSlcMi9z8qU0+T0IToKFhnbd=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.500] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0150.500] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.501] SetEndOfFile (hFile=0x290) returned 1 [0150.505] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.505] CloseHandle (hObject=0x290) returned 1 [0150.505] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.505] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1260 | out: hHeap=0x7a0000) returned 1 [0150.505] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0150.506] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.506] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.506] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\hwcompatShared.txt") returned 52 [0150.506] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0150.506] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.506] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.506] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0150.507] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.507] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.507] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\hwcompatShared.txt.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\hwcompatshared.txt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.512] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.515] SetEndOfFile (hFile=0x290) returned 1 [0150.516] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.516] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.516] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\hwcompatShared.txt" (normalized: "c:\\windows10upgrade\\resources\\hwcompatshared.txt"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\hwcompatShared.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\hwcompatshared.txt.garminwasted")) returned 1 [0150.517] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\hwcompatShared.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\hwcompatshared.txt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.517] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.517] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xc981b [0150.517] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc981b) returned 0x5550000 [0150.517] CloseHandle (hObject=0x294) returned 1 [0150.538] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.546] CloseHandle (hObject=0x288) returned 1 [0150.546] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0150.546] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.546] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0150.546] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.546] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0150.547] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.547] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0150.554] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0150.554] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0150.555] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.555] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WHwI8Yx8o4M7MGemh7RuqIc5aT8Ju0NE+2yVCqMPMVOTDhoPgn+QV/oaTav3zBjF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\r\njbiNuH8pERJpu9hFvgZJEyi7spIvt+i2sPXGEInyUKj=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0150.555] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.556] SetEndOfFile (hFile=0x290) returned 1 [0150.560] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.560] CloseHandle (hObject=0x290) returned 1 [0150.561] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.561] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f93c0 | out: hHeap=0x7a0000) returned 1 [0150.561] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0150.562] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.562] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0150.562] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\BiosBlocks.xml") returned 53 [0150.562] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0150.562] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.562] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.562] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0150.562] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.562] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0150.562] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\BiosBlocks.xml.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\i386\\biosblocks.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.564] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.567] SetEndOfFile (hFile=0x290) returned 1 [0150.568] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.568] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.568] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.568] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\BiosBlocks.xml" (normalized: "c:\\windows10upgrade\\resources\\i386\\biosblocks.xml"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\BiosBlocks.xml.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\biosblocks.xml.garminwasted")) returned 1 [0150.570] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\BiosBlocks.xml.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\biosblocks.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.570] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.570] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x16600 [0150.570] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16600) returned 0x5550000 [0150.570] CloseHandle (hObject=0x288) returned 1 [0150.574] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.575] CloseHandle (hObject=0x294) returned 1 [0150.575] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.575] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0150.575] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.575] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0150.575] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.576] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.576] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.586] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.586] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.586] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.586] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mXMCnDk7QO0a0mPAOi827RohEY0fCcAuXY30pdxYWpVI5qQi234vGOA9YQMdfsRq\r\nI/+5bD6ldFL3+vSIqLWOZlC0GCAp5zjJ4AG84L1YcRD/VCehp1ty3DCgEsSS6/fc\r\nIW9aPEjTQlvYkLrxWQDStPlzM+bNpZBmSzaJ8xdDM70tfO/tg3ncYdsSv10rSie1\r\nC1QDC7P8TsL2C+CoqiSL+U6PwvpPYRSX+3Oligupaq+52wyOp+B3E/Sk/Sei+/zm\r\nTxHFRHLCqCaDFIq/NAS4DJlThB1r8KwE+CJLIiNG6KHRGlFd9jnckKkwaO32XFb7\r\nXhk6xgqGXRwy6RTfg+D4URkzpahOz3hvPj8aOvuS16ygDcfZnpDxVrUC+TuweG93\r\nOlofbwQG3KSVBNxgE9dXz0ytmI7sGfIlx+cV+8ZSAtdJ2W8It27Z6D0QCge7Tv0b\r\nCynTLsypNMeQ5UvJV+AURuYMxwkxvGrwEozjjJwxkduT5H6xJPs7pqi1G6KOWiZ/\r\n2B42tX0fXoHwOq8Uhux/c32SgtSUykzkG6b8sgsiCT8x4CqiFeQC52ULboe0J8pk\r\ntFgzdMoDoK/b8Kn5qD1GHeIWzJpHTbWQ95TVm9Ohl2nwBwJbH/0uUGvBJ8/OVpFJ\r\nfQs1HWeb9nS38PKxx+dnL6a/AGVXMj7gyROzrQJBZJp=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.586] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.586] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.587] SetEndOfFile (hFile=0x290) returned 1 [0150.591] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.591] CloseHandle (hObject=0x290) returned 1 [0150.591] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.592] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9f78 | out: hHeap=0x7a0000) returned 1 [0150.592] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0150.592] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.592] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0150.592] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwcompat.txt") returned 51 [0150.592] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7f6188 [0150.592] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.592] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.592] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0150.593] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.593] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.593] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwcompat.txt.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwcompat.txt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.594] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.596] SetEndOfFile (hFile=0x290) returned 1 [0150.598] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.598] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.598] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.598] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwcompat.txt" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwcompat.txt"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwcompat.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwcompat.txt.garminwasted")) returned 1 [0150.598] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwcompat.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwcompat.txt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.598] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.598] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x4071 [0150.599] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4071) returned 0x5550000 [0150.599] CloseHandle (hObject=0x294) returned 1 [0150.600] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.600] CloseHandle (hObject=0x288) returned 1 [0150.600] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0150.600] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0150.601] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0150.601] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0150.601] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0150.601] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.601] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0150.627] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0150.627] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0150.627] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.627] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]AVbZKCAbC+lrk2b0UAD97n21gdqfyGL66prEMMclk5d72r2G6EgT8XkJMa3PU6fs\r\ncOmMfFSjyLmAUl263XBUZmDF6p85OHQkCO/YQwmCV/T1Y2Wb4Vgw4WTpBMpCGNrJ\r\nINHy2zJY+5MQvGacNsEi0rpYUy54VXpoLuFSoG7MR7x5FxaIt1IFGb7JqEyXFKi7\r\nZyNbB3v36fHxeaZEz2rWwd8M/DPSc2aRdlhTrJd0ln1nbP5ESWR8h0P2j5PcbS66\r\njN2yeMoQvJ7L/fTRyg1ZEzGO1qUaqIe2MDbySr5MTCRLzEfnGVNVfUsisu41RVtJ\r\nTxXk3pQGTKqzYz905P4LpLp8Dr9Eneqh9FfL3HPMNcbvf6wsstKPvS8s2VvG2nGi\r\nR4Y1CxKmVflqZqhi53iDA9Dr3c4BUhfAI2vCj0LgKAed/c01FWng5Bb1GILCeepQ\r\n1BqrG9V4R9B8P9LQHoIw72kWeQkC4Oo0uqUfxKk5bAb0mzWE38/RARKJ1clk/+5c\r\nyOmAcxsLCy2JFUr4Q4p3A9eyK4jRIqJbmI74PqOl4GPe/gxBHLUHqonA7T6iWeXJ\r\nQ78lJkhR6YsRtCEO7JvDcL4Dl0G7CrAm8TKbuB4fQU7vomY7Kn68yIF2giB13Y9X\r\ngKf0rXIXsrqyNF9bTLmjIv0bEAAqneWl7X+18N7+3dX=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.627] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0150.627] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.628] SetEndOfFile (hFile=0x290) returned 1 [0150.632] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.632] CloseHandle (hObject=0x290) returned 1 [0150.633] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.633] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1560 | out: hHeap=0x7a0000) returned 1 [0150.633] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0150.633] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.633] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0150.633] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwexclude.txt") returned 52 [0150.633] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0150.634] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.634] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.634] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0150.634] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.634] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0150.634] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwexclude.txt.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwexclude.txt.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.635] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.638] SetEndOfFile (hFile=0x290) returned 1 [0150.639] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.639] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.639] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.639] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwexclude.txt" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwexclude.txt"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwexclude.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwexclude.txt.garminwasted")) returned 1 [0150.640] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\hwexclude.txt.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\hwexclude.txt.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.640] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.640] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8d7 [0150.640] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8d7) returned 0x5550000 [0150.640] CloseHandle (hObject=0x288) returned 1 [0150.641] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.641] CloseHandle (hObject=0x294) returned 1 [0150.641] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0150.641] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0150.642] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0150.642] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0150.642] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0150.642] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.642] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0150.650] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0150.650] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0150.650] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.650] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hDzr4bI0Iq+q0Lbmur4F/YY3g0xULMxQM7kJxyv2i5SMtXq7wwFSZsDvUpmr7A8a\r\nnOoWN6235AbzXmXQCdCeHvrokSvWZ5NQc3gVONLJHp3bN2qGjsNGK6RWpevcQBhN\r\nOw5r9tzweRzdjXFajhoWQPspQr7N5jypYyCymLq10FVB+SYYU04XaSW1SyVNAZvA\r\ndVsPqteMNInWOVOTh2cy2fXou9DhwJo8fX/cTel5xYW65xfhe9qI6/GowVveUuxZ\r\nde90TMtWS/2J/cvdij/o6R7dkKHpfTltR7hdV5H2NENQQxIVZJNcWmDtpM/UiUoj\r\nfVyY7Pajoy9iX40SiRql6bcDbfGLWpogoUIW36dsN7/J6zB+CRj5STYrjbOq/QVX\r\nOTGyRSNlK9gOIOL2f40/eJF93bDbMYdzzsnOPK2gVUYpgcgGWB6R5Fs0zSvJ8pLQ\r\n9zgj4K59Qx/gL3vKbyta4D1Ww57uOx66SXnQueIRuD4Ai7Qfnv5HsCqFJnmtpP75\r\n/f/QB8oyQah1+RGkdhgdhLNW8dxglTfHT6sjBiyOxaA9ZlhxK8jSmfwdzpIcRuas\r\nqAkip11qaoDaSLgEWefvWMcnVYVvYefhuCj+9oslT9CcYITB8+/iBvKOXoFc2ETC\r\nvH5BbAnOZiqNeCcjKoJOS1vWVX6Q2UoHtqHWQuvsMJb=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.650] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0150.650] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.651] SetEndOfFile (hFile=0x290) returned 1 [0150.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.656] CloseHandle (hObject=0x290) returned 1 [0150.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.656] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9eb0 | out: hHeap=0x7a0000) returned 1 [0150.656] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0150.657] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.657] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.657] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.cat") returned 50 [0150.657] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0150.657] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.657] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.657] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0150.657] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.657] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0150.657] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.cat.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.cat.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.658] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.661] SetEndOfFile (hFile=0x290) returned 1 [0150.662] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.662] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.662] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.662] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.cat" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.cat"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.cat.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.cat.garminwasted")) returned 1 [0150.663] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.cat.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.cat.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.663] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.663] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x2684 [0150.663] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2684) returned 0x5550000 [0150.664] CloseHandle (hObject=0x294) returned 1 [0150.664] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.665] CloseHandle (hObject=0x288) returned 1 [0150.665] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0150.665] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0150.665] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0150.665] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0150.665] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0150.666] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.666] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0150.673] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0150.674] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0150.674] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.674] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Hi0G9x9KPM4F2NEibtWaWk/3ldgZXSPrNcEKiSU2nWODkmoD+EaquzCExVVaMD6O\r\nZLTLgMh7YSRBTXDiJj+TxNNs2LsuHm81CQKZf7u5guFUJH0C+vzDAlm+w+6xcYJa\r\nK65uyLh6wAUbNMzZjEfcmYQd6e4T0iXPR+SYxoLF6KZdG72VqkCz5Vc8+8OTjIDi\r\nP2+dY3MNnQQ+V78nJxewB5l5trJdjaYIEcxFuyrb+Oj/5e7aytU4OeF1QW4swLSj\r\ndA4ZhiIhLHZq68GhElNweWIpkSolFtzdQAKI9XyJAtjQUhtH4muw1BM/c9yJtagB\r\nrkKwWvNR6Wu1NX4wJ7KtbVtJBy+lWzrRKw8O/wdyQ2UE1fGWqcuTnKuI9V7ewFp/\r\nhFqFE/3FM7gZEY7EfShutEO0soz5EPKGA3IWssVy7kmqnfyNm6KVeXjKKkWp3QbI\r\n2MmacAkBXMS5ymzMH4n2risMffQT6NtaMSR7FebMDREi3oTg3oESw7PzrDXMRAs6\r\nKvrCh1VrtxS5Kjyh2/cl+SfyLoCMWQFPxmabLiofCkIyryg4z1SMy12RRpt5o5MI\r\nTnCJDgiB4QwOcZi59OAKmw4wQrZr7SxfaW0m2bYSHMi2MmcLPN/smvWg7U0gv1xj\r\nAvBV5kdoaWTl4BJn0j9V3BrPr/zHD3qSFs0TeU6+P+O=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.674] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0150.674] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.675] SetEndOfFile (hFile=0x290) returned 1 [0150.678] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.678] CloseHandle (hObject=0x290) returned 1 [0150.680] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.680] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f22e0 | out: hHeap=0x7a0000) returned 1 [0150.680] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0150.680] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.680] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0150.680] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.inf") returned 50 [0150.681] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0150.681] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.681] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.681] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0150.681] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.681] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.681] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.inf.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.inf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.682] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.685] SetEndOfFile (hFile=0x290) returned 1 [0150.686] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.686] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.686] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.686] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.inf" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.inf"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.inf.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.inf.garminwasted")) returned 1 [0150.687] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\i386\\nxquery.inf.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\i386\\nxquery.inf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.687] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.687] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5d7 [0150.687] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5d7) returned 0x5550000 [0150.687] CloseHandle (hObject=0x288) returned 1 [0150.688] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.688] CloseHandle (hObject=0x294) returned 1 [0150.688] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee7d8 [0150.688] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.689] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0150.689] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.689] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0150.689] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.689] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0150.697] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0150.697] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0150.697] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.697] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kCFu2WWYuK7onMMfXNzxLSH4fMkP1COVIJexPpxO4vEolkKtBFyr8thWUMj11B7R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\r\nQ3As5lIovhjU9lNcWK/HjiZVOpKTq9sMuUwjaZgU8Zc=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.697] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0150.697] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.698] SetEndOfFile (hFile=0x290) returned 1 [0150.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.702] CloseHandle (hObject=0x290) returned 1 [0150.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.702] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f26a0 | out: hHeap=0x7a0000) returned 1 [0150.702] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0150.703] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.703] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0150.703] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\block.png") returned 46 [0150.703] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7f6188 [0150.703] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.703] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.703] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9e30) returned 1 [0150.703] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.703] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0150.704] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\block.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\block.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.704] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.707] SetEndOfFile (hFile=0x290) returned 1 [0150.708] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.708] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.708] lstrcpyW (in: lpString1=0x7f61e4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.708] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\block.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\block.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\block.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\block.png.garminwasted")) returned 1 [0150.710] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\block.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\block.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.710] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.710] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x397 [0150.710] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x397) returned 0x5550000 [0150.710] CloseHandle (hObject=0x294) returned 1 [0150.711] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.711] CloseHandle (hObject=0x288) returned 1 [0150.711] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.711] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0150.712] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.712] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0150.712] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caaf0) returned 1 [0150.712] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.712] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0150.721] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0150.721] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.721] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.721] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]TmBWQb5+IitJMC0vT1hG2DJ6SSPuuCL5UQSRZWFq+VRuAhlxU3V+bt0SCfG7A6bl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\r\nAAkgn3RazpdoF/UbdFEDUaG3l+vCDHqbq+LBvoKw3KG=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.721] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0150.721] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.722] SetEndOfFile (hFile=0x290) returned 1 [0150.726] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.726] CloseHandle (hObject=0x290) returned 1 [0150.726] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.726] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff858 | out: hHeap=0x7a0000) returned 1 [0150.727] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0150.727] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.727] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.727] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bluelogo.png") returned 49 [0150.727] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26c) returned 0x7f6188 [0150.727] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.727] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.727] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0150.728] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.728] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0150.728] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bluelogo.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\bluelogo.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.729] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.731] SetEndOfFile (hFile=0x290) returned 1 [0150.733] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.733] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.733] lstrcpyW (in: lpString1=0x7f61ea, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.733] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bluelogo.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\bluelogo.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bluelogo.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\bluelogo.png.garminwasted")) returned 1 [0150.734] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bluelogo.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\bluelogo.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.734] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.734] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1ba8 [0150.734] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1ba8) returned 0x5550000 [0150.734] CloseHandle (hObject=0x288) returned 1 [0150.735] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.736] CloseHandle (hObject=0x294) returned 1 [0150.736] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0150.736] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0150.736] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0150.736] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0150.736] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0150.737] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.737] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0150.744] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0150.744] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0150.744] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.744] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]M22aHT46/GPH2rLZwIwX3JujF6obEHUBnowHGPPRjX/faxN9qYflqhgF99Mn5pQN\r\n817onismtLStpaSPSzhjmhn9ikmsz+yK5g9REFf/B765bK0vPMatcc9QchMWySdz\r\nW6SQm774edkn75zvxlSFLZqB8JWsB7U56CoBk+aFM9iW5U0nwjsInlOBMAOryktf\r\nYOYoHlzzzCIQvP0Q63KZK1dySMiN1zXPtWbLa6gxBh1r6SI2EmKdc3z4L3bhfhqg\r\nr61gqgu7t+QnkebSG+bNfRNhbw9p0h/3dnQasD3/Uev5PWSWi3NRO92guYI/2iFO\r\nsJFTM85p83FQgOUHcPppy9gsHfJzDF3TR/oEk1Vkx3zsyAYDubwsGa2ohzgErGrU\r\n8nYI242uJDd7YkCVrMG3Z14IgIfcb8srat6Drbn27o2cwXHdZ6oovomey7vikw0G\r\nhvUeQvwfKDb6M8jMM6Zy0Rzu2QdzaOW2723u4rkZo0JqX6KY8wB1uaAx7z3Ilg+m\r\nvlwOk5QD17zn3rrDpAarMbtwuvhSSwaWULM3mzErFCmE1qVexWjmz9n5h0GeX+Qw\r\n8D2gDfDwPYSDMpbfNvNK+U6IVZ7tovDLIIn8Pg+R6KDcdHFcFhT85BB94T39UOLT\r\nbFlze9klSwRhRxh9VVyh7o6tWFu4KFVZj2KlY2NeiFV=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.745] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0150.745] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.746] SetEndOfFile (hFile=0x290) returned 1 [0150.749] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.749] CloseHandle (hObject=0x290) returned 1 [0150.750] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.750] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f16e0 | out: hHeap=0x7a0000) returned 1 [0150.750] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0150.750] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.751] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.751] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bullet.png") returned 47 [0150.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x268) returned 0x7f6188 [0150.751] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.751] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.751] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0150.751] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.751] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0150.751] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bullet.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\bullet.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.752] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.755] SetEndOfFile (hFile=0x290) returned 1 [0150.756] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.756] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.756] lstrcpyW (in: lpString1=0x7f61e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.756] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bullet.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\bullet.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bullet.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\bullet.png.garminwasted")) returned 1 [0150.756] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\bullet.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\bullet.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.756] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.757] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xdd [0150.757] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xdd) returned 0x5550000 [0150.757] CloseHandle (hObject=0x294) returned 1 [0150.757] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.757] CloseHandle (hObject=0x288) returned 1 [0150.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0150.757] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0150.758] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0150.758] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0150.758] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0150.758] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.758] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.766] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0150.766] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0150.766] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.766] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]H1QrC8wJsADaWSo/KQ4AQUwmJ5Gh/1i/pw/FTonXC8t8q6sM23pbaCM+vMgKhOek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\r\ng6oG5NH5a1XN8hscBfNK30574jAF6SZLSQ4LExbuqNn=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.766] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0150.766] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.767] SetEndOfFile (hFile=0x290) returned 1 [0150.771] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.771] CloseHandle (hObject=0x290) returned 1 [0150.771] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.772] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff6e8 | out: hHeap=0x7a0000) returned 1 [0150.772] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0150.772] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.772] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0150.772] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.css") returned 48 [0150.772] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7f6188 [0150.772] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.772] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.772] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0150.773] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.773] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0150.773] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.css.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.css.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.774] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.781] SetEndOfFile (hFile=0x290) returned 1 [0150.782] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.782] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.782] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.css" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.css"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.css.garminwasted")) returned 1 [0150.783] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.css.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.783] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.783] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1687 [0150.783] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1687) returned 0x5550000 [0150.783] CloseHandle (hObject=0x288) returned 1 [0150.786] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.786] CloseHandle (hObject=0x294) returned 1 [0150.786] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0150.786] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0150.787] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0150.787] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0150.787] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0150.787] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.787] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0150.795] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0150.795] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0150.795] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.795] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Xs6lMUxldFDDUiuFTOyjkGu4kOx4f9k8EkcQXOPZMLQj+ZEiUDEGk8JpXXHLkEVK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\r\nrUxILosh0stYj5DDGblmthvOpaYJYAjuZgr0oAUfrdw=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.795] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0150.795] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.798] SetEndOfFile (hFile=0x290) returned 1 [0150.802] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.802] CloseHandle (hObject=0x290) returned 1 [0150.802] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.803] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f2520 | out: hHeap=0x7a0000) returned 1 [0150.803] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0150.803] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.803] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0150.803] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.htm") returned 48 [0150.803] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7f6188 [0150.803] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.803] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.803] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0150.804] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.804] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.804] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.805] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.808] SetEndOfFile (hFile=0x290) returned 1 [0150.928] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.928] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.928] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.928] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.htm.garminwasted")) returned 1 [0150.929] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.929] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.929] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf44d [0150.929] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf44d) returned 0x5550000 [0150.930] CloseHandle (hObject=0x294) returned 1 [0150.933] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.933] CloseHandle (hObject=0x288) returned 1 [0150.933] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0150.934] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caaf0) returned 1 [0150.934] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0150.934] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0150.934] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0150.935] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.935] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0150.942] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0150.942] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0150.942] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.943] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Xyb2Nhsqd5RNwkwSHamo5t9m7nNdbmZzIfsqFe0pObpUtg7f/9SToHm8BEZI9CG3\r\n3Z77Sv/nEFTMIldUftJPXI7OHRW3Tc9M9svwoN3ue6NEgBkUrpPAmygE0zQUIGBt\r\nxCPonsenicI4KRlQcenthjZ/g0J3QfMHymiTlKClILEEH7PkMMXomA2sO3I612UU\r\nvNis1O6aO6ySiRACTmpG11Qjw/dEvjttfRBAgXjfBVGNOAHvolTzLbgKbkpAPOTf\r\nknf/JN6GBQUGjzJtyNSK1Wi6oTffQ/SsNkHlRt0jAsSzNAGaWy0mi5ogsSfLswrr\r\nR1xJsaxl9lTHBnoboSZeQQmSxw42WXVBVcMSk/BhnTz3Exzf2Tbo6MK1MEHSTDbz\r\nvPAu0Q6xhRyv9yoiHAAnxYyx9b2zjDslcxshc4RhFVfadiGFm/6BMqcjzruTl9r8\r\nV3Nf6AwqWhOUjyo+aLZhTWsHHJtuA0Rjnd3H/GXG0ePnSQSVEmTUJ1QfnL2PyXrT\r\nig9Ag+uD38h1Sfy76XNjBfTLqrKrcakTzo3vsOzbFky8P/MQ6bdgpxMnya5wm2BS\r\nhEnqfyFazzse5aGXkDb5ZmTFtodRaWmSi4MmIHpw3tpAio9KdUVQPp9kB3KyQ4bp\r\nNCLn6BxEJawiKE5OFYGa+fjmp0mbw9yTh6NdRrCyEme=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.943] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0150.943] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.944] SetEndOfFile (hFile=0x290) returned 1 [0150.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.947] CloseHandle (hObject=0x290) returned 1 [0150.948] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.948] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f2760 | out: hHeap=0x7a0000) returned 1 [0150.948] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca1e8) returned 1 [0150.948] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.948] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0150.948] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.css") returned 52 [0150.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0150.949] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.949] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.949] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0150.949] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.949] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.949] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.css.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.css.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.950] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.953] SetEndOfFile (hFile=0x290) returned 1 [0150.954] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.954] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.954] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.954] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.css" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.css"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.css.garminwasted")) returned 1 [0150.955] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.css.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0150.956] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0150.956] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1a2c [0150.956] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1a2c) returned 0x5550000 [0150.956] CloseHandle (hObject=0x288) returned 1 [0150.957] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.957] CloseHandle (hObject=0x294) returned 1 [0150.957] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0150.957] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca270) returned 1 [0150.958] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0150.958] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0150.958] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.958] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.958] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.966] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0150.966] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0150.966] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.966] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]KaQ9c0jIVUkeU75VNybB76kmih1+iokd21OSs8zCQEu6a9xKAHQuFcVPq5GHcKzc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\r\nAzsQq6FgSUQKDvSgc/FnBXiZpuc8MT0MtBiKvToFITU=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.966] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0150.966] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.967] SetEndOfFile (hFile=0x290) returned 1 [0150.971] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.971] CloseHandle (hObject=0x290) returned 1 [0150.971] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0150.972] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9c58 | out: hHeap=0x7a0000) returned 1 [0150.972] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0150.972] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0150.972] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.972] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.htm") returned 52 [0150.972] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x272) returned 0x7f6188 [0150.972] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0150.972] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.972] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0150.973] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0150.973] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0150.973] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0150.977] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0150.980] SetEndOfFile (hFile=0x290) returned 1 [0150.982] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0150.982] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0150.982] lstrcpyW (in: lpString1=0x7f61f0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0150.982] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.htm.garminwasted")) returned 1 [0150.983] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_eos.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_eos.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0150.983] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0150.983] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xda3a [0150.983] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xda3a) returned 0x5550000 [0150.983] CloseHandle (hObject=0x294) returned 1 [0150.985] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0150.986] CloseHandle (hObject=0x288) returned 1 [0150.986] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0150.986] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0150.986] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0150.986] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0150.986] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0150.987] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0150.987] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0150.995] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0150.995] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0150.995] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0150.995] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]EnvwtBo1KvDmAvwR2gL60I0+QZS3cLoaUlOvUMQYtENJmamaeXnDYMTKpGH8mjEB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\r\nIp3BlYu6emVH6PXtMCQi3B9xW9oKIuSIVjD2ByIwgXw=[end_key]\r\nKEEP IT\r\n") returned 978 [0150.995] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0150.995] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0150.996] SetEndOfFile (hFile=0x290) returned 1 [0151.000] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.000] CloseHandle (hObject=0x290) returned 1 [0151.001] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.001] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fa108 | out: hHeap=0x7a0000) returned 1 [0151.001] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0151.001] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.001] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.001] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.css") returned 53 [0151.001] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0151.002] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.002] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.002] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0151.002] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.002] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0151.002] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.css.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.css.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.003] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.006] SetEndOfFile (hFile=0x290) returned 1 [0151.007] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.007] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.007] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.007] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.css" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.css"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.css.garminwasted")) returned 1 [0151.008] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.css.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.008] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.008] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1468 [0151.008] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1468) returned 0x5550000 [0151.008] CloseHandle (hObject=0x288) returned 1 [0151.009] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.009] CloseHandle (hObject=0x294) returned 1 [0151.009] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0151.009] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0151.010] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0151.010] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.010] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0151.010] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.010] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.018] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0151.018] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0151.018] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.018] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jGIhtfQUNzO4nSkoyOu0NUi8X+n+ZG2hhMYpc8bTuFzS/mB8aN4oWSuKLsSkBZHf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\r\nTBXdaTmYjlQsCmBbowVbvGzQx6op3uds4n9V33/YIdr=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.018] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0151.018] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.019] SetEndOfFile (hFile=0x290) returned 1 [0151.023] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.023] CloseHandle (hObject=0x290) returned 1 [0151.024] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.024] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fa040 | out: hHeap=0x7a0000) returned 1 [0151.024] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0151.024] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.024] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.024] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.htm") returned 53 [0151.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x274) returned 0x7f6188 [0151.024] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.024] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.024] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0151.025] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.025] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0151.025] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.026] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.030] SetEndOfFile (hFile=0x290) returned 1 [0151.031] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.031] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.031] lstrcpyW (in: lpString1=0x7f61f2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.031] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.htm.garminwasted")) returned 1 [0151.032] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\default_oobe.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\default_oobe.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.032] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.032] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x100ae [0151.032] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x100ae) returned 0x5550000 [0151.032] CloseHandle (hObject=0x294) returned 1 [0151.035] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.036] CloseHandle (hObject=0x288) returned 1 [0151.036] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0151.036] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca0d8) returned 1 [0151.037] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0151.037] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0151.037] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0151.037] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.037] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0151.045] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0151.046] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0151.046] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.046] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]M14wShvGVl7fZdCxfKFFLphK8jgopr6TszbEFyPQ11mkwkJlkgE1mC0B6iNFVayi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\r\nUv+vxqpRpBvYt95yxK+qh/MqWXHFViJMlViLBb7O68n=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.046] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0151.046] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.047] SetEndOfFile (hFile=0x290) returned 1 [0151.050] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.050] CloseHandle (hObject=0x290) returned 1 [0151.051] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.051] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9618 | out: hHeap=0x7a0000) returned 1 [0151.051] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0151.051] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.051] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0151.051] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ar-sa.htm") returned 56 [0151.051] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.052] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.052] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.052] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0151.052] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.052] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0151.052] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ar-sa.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ar-sa.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.054] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.056] SetEndOfFile (hFile=0x290) returned 1 [0151.057] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.057] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.057] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.057] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ar-sa.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ar-sa.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ar-sa.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ar-sa.htm.garminwasted")) returned 1 [0151.058] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ar-sa.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ar-sa.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.058] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.058] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1af6d [0151.059] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1af6d) returned 0x5550000 [0151.060] CloseHandle (hObject=0x288) returned 1 [0151.064] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.065] CloseHandle (hObject=0x294) returned 1 [0151.065] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0151.065] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0151.065] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0151.065] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0151.066] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0151.066] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.066] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0151.074] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0151.074] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0151.074] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.074] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mWTG3xcB5QI+T/9LMq1hc48xddFsyd9yisHyNFVfHwM/Fa2LCN9BSVzjAjlIHviI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\r\n6MbucmfUZK6HJIHmwBzpxQV3NdOAr1uq7WDKUfIERd0=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.074] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0151.082] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.083] SetEndOfFile (hFile=0x290) returned 1 [0151.087] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.087] CloseHandle (hObject=0x290) returned 1 [0151.087] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.087] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fbda8 | out: hHeap=0x7a0000) returned 1 [0151.088] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca050) returned 1 [0151.088] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.088] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0151.088] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_bg-bg.htm") returned 56 [0151.088] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.088] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.088] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.088] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0151.089] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.089] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0151.089] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_bg-bg.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_bg-bg.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.090] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.093] SetEndOfFile (hFile=0x290) returned 1 [0151.094] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.094] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.094] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.094] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_bg-bg.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_bg-bg.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_bg-bg.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_bg-bg.htm.garminwasted")) returned 1 [0151.095] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_bg-bg.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_bg-bg.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.095] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.095] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3de0d [0151.095] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3de0d) returned 0x5550000 [0151.095] CloseHandle (hObject=0x294) returned 1 [0151.102] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.105] CloseHandle (hObject=0x288) returned 1 [0151.105] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0151.105] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac00) returned 1 [0151.105] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0151.105] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0151.105] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0151.106] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.106] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0151.113] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0151.114] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0151.114] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.114] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VZCnZcv+gzZ3nanHI08L6Oc9N+7seu9CtHOkjgnYDziHq1zJ68Y/LPLS0vDAXXRl\r\nibDfgvzPskY22P6CK7bbcU9Xwhr5QmScVYF163Ynw3YBx0M/cmy8PL8AUeuZpCV2\r\niehLb74AAhBLXxxHvPZKlAHH24dVYjvcNBrceQOybURQ45XTp42tc7lVSElUydUr\r\nkXa5hHIvmAgoJiR8bRkhjCOTx5ojOo1jJd2j+9vgk2GNcWk/SgP/I24BmQH8bmmj\r\nJwffCboini2byCYpfSTTV0HuJnDoh3RJZTWiBllHM7kE2TvQ3wS58hQ3HkzVJqL4\r\nBuCZuu69d8e0ADed+/MwrEiT4auc3FIyMXPnPWEndKxJ/kRZllbXrgsLTbz486Go\r\nDfXHO1bPOtYdh88WN+qZvT0ZMQgDT5Qg0SLgCK+Lxj4G4QY1SJ/ulISaiVxhwt9x\r\n4GGLhONcr/bO0Yif/JtliuM5HFUmeTBNiikEBEwQhCwqHBhUicKoR8ZqIxkbrN9n\r\nsHvLYiM//rtTg613lio4FgfzXRpcM9Yc/BaBoioDfhbFn49WB2/zIeSBwQFkJQ7u\r\nlUECQT269Dj/CJIZ4ubuPVc5db6/8TiAlax+cDdN9rQLg1D8Ekiy1zGCgR6SRS5c\r\n8BaxdOZCNuRIknENV3VA7bQi72tW21CkHd73lNPJi7n=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.114] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0151.114] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.115] SetEndOfFile (hFile=0x290) returned 1 [0151.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.118] CloseHandle (hObject=0x290) returned 1 [0151.119] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.119] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb658 | out: hHeap=0x7a0000) returned 1 [0151.119] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0151.119] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.119] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.119] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_cs-cz.htm") returned 56 [0151.119] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.119] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.119] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.120] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0151.120] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.120] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0151.120] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_cs-cz.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_cs-cz.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.121] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.125] SetEndOfFile (hFile=0x290) returned 1 [0151.126] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.126] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.126] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.126] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_cs-cz.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_cs-cz.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_cs-cz.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_cs-cz.htm.garminwasted")) returned 1 [0151.127] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_cs-cz.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_cs-cz.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.127] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.127] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x14573 [0151.127] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14573) returned 0x5550000 [0151.127] CloseHandle (hObject=0x288) returned 1 [0151.131] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.131] CloseHandle (hObject=0x294) returned 1 [0151.131] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0151.131] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0151.132] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0151.132] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0151.132] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0151.132] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.132] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0151.140] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0151.140] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0151.140] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.140] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Equ9aI2/k3ugRG15n4yPcGy+OBt5ErXB1iZCeGya+jFraV96MAw6ZPrlAHT4YEGa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\r\nMdpU7EAFKDh9CteOutEsyDvr+AI/UNG3HhgkAOXLopT=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.140] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0151.140] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.141] SetEndOfFile (hFile=0x290) returned 1 [0151.145] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.145] CloseHandle (hObject=0x290) returned 1 [0151.145] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.145] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc288 | out: hHeap=0x7a0000) returned 1 [0151.146] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0151.146] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.146] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.146] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_da-dk.htm") returned 56 [0151.146] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.146] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.146] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.146] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0151.147] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.147] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.147] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_da-dk.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_da-dk.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.148] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.150] SetEndOfFile (hFile=0x290) returned 1 [0151.152] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.152] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.152] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.152] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_da-dk.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_da-dk.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_da-dk.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_da-dk.htm.garminwasted")) returned 1 [0151.153] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_da-dk.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_da-dk.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.153] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.153] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfe95 [0151.153] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfe95) returned 0x5550000 [0151.153] CloseHandle (hObject=0x294) returned 1 [0151.156] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.157] CloseHandle (hObject=0x288) returned 1 [0151.157] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0151.157] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0151.157] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0151.157] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.157] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0151.158] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.158] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0151.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0151.166] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0151.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.166] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jD9ljNo/V78pkpLCv6OtVZDUtTLS49edZqOHWbLJYXCwPTypvh4T9slnWO3U0Sm3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\r\nvvrMAW2trYhxaZaml59Pp+65Jhyw+Y+r2K92jprOOVH=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.166] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0151.166] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.167] SetEndOfFile (hFile=0x290) returned 1 [0151.171] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.171] CloseHandle (hObject=0x290) returned 1 [0151.172] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.172] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb7f8 | out: hHeap=0x7a0000) returned 1 [0151.172] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca6b0) returned 1 [0151.172] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.172] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0151.172] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_de-de.htm") returned 56 [0151.172] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.172] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.172] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.173] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0151.173] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.173] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0151.173] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_de-de.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_de-de.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.186] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.188] SetEndOfFile (hFile=0x290) returned 1 [0151.190] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.190] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.190] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.190] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_de-de.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_de-de.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_de-de.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_de-de.htm.garminwasted")) returned 1 [0151.190] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_de-de.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_de-de.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.190] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.191] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1133d [0151.191] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1133d) returned 0x5550000 [0151.191] CloseHandle (hObject=0x288) returned 1 [0151.194] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.195] CloseHandle (hObject=0x294) returned 1 [0151.195] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0151.195] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0151.195] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0151.195] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0151.195] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0151.196] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.196] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0151.204] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0151.204] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0151.204] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.204] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Deypzom3TsQRJ6/o132V8Og2GU6j/qEkD8tcybBe1JJVtl2ERbxvoLjnowl7MxTQ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\r\nVNqZK1oFWJuXN39W1HGXR7eWNPXaCPmhoq3aaIkcwt4=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.204] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0151.204] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.205] SetEndOfFile (hFile=0x290) returned 1 [0151.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.209] CloseHandle (hObject=0x290) returned 1 [0151.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb588 | out: hHeap=0x7a0000) returned 1 [0151.209] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0151.210] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.210] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0151.210] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_el-gr.htm") returned 56 [0151.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.210] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.210] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0151.210] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.210] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0151.211] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_el-gr.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_el-gr.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.212] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.214] SetEndOfFile (hFile=0x290) returned 1 [0151.216] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.216] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.216] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.216] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_el-gr.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_el-gr.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_el-gr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_el-gr.htm.garminwasted")) returned 1 [0151.217] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_el-gr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_el-gr.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.217] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.217] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3a756 [0151.217] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3a756) returned 0x5550000 [0151.217] CloseHandle (hObject=0x294) returned 1 [0151.223] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.225] CloseHandle (hObject=0x288) returned 1 [0151.225] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0151.225] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0151.226] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0151.226] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0151.226] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0151.226] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.226] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0151.234] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0151.234] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0151.234] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.234] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MfQ+6NgtlO+8S+5tvipalDfWWub5eK94cmLh0857/m/5nte3HNqohRHOyGBo4JHw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\r\n0mM0Bwd4s2Ev5AbC1xeC66eb9WH2SKig7xjDrpgIwus=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.234] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0151.234] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.236] SetEndOfFile (hFile=0x290) returned 1 [0151.239] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.239] CloseHandle (hObject=0x290) returned 1 [0151.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.240] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fba68 | out: hHeap=0x7a0000) returned 1 [0151.240] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9fc8) returned 1 [0151.241] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.241] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0151.241] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-gb.htm") returned 56 [0151.241] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.241] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.241] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.241] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0151.241] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.241] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0151.241] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-gb.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-gb.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.242] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.244] SetEndOfFile (hFile=0x290) returned 1 [0151.245] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.245] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.246] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.246] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-gb.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-gb.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-gb.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-gb.htm.garminwasted")) returned 1 [0151.247] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-gb.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-gb.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.247] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.247] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xe4b5 [0151.248] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe4b5) returned 0x5550000 [0151.248] CloseHandle (hObject=0x288) returned 1 [0151.250] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.250] CloseHandle (hObject=0x294) returned 1 [0151.250] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0151.250] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0151.251] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0151.251] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0151.251] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0151.251] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.251] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.259] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0151.259] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0151.259] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.259] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]QncWeclDKkMBTgQ5fDO/4VzOhWCcuG2WGOiK7swqcrXW4ux5c82cIf0OmEMwGMn9\r\nrZpNHo3s15wrLhyUt3Q/6ExY6YYXOo0IzOertCHoxT+OnYqU0fxQ46c9PV/5skGl\r\nHACvjz5DT6V9umhD+7W7dV3M5df/DKX8CeGz+slI/MvMptpVSj9iyKpVSY+yWVj/\r\nb366sUGVqq2lf8h7oHcHJulRU5TAXSDjT36C0AXeshBM9+ycaUDKVHZQ0LcVT+m5\r\nX0XW5JPZNDoVAie4JbNl2cl0IGHfSXAaST459PEOvkX03tTuWxN9cioQssIhq7Ch\r\nz87llh3vf6+5p4YdDIf/DLUkXuwZhGvfAkg9e2UMNalxNr8d3NgBhoEIf5zQcYMv\r\nOg/sAB7M81JkNGn4lPUFbpAiVTfTDYY/3vPyLf8fPVsh1U0FD6uSTLmsF/x4VeWL\r\nef276jRN03Ex9lrYWRdQkL0+dARybQhC2azXgtzE/xMBSm3CEDxRQ20FHBIcHjhS\r\ncvpGcg1/1rTzsh1Pr5oYf5n4OrkMQwkVYNJPqy/0hiKvJ+83qRZZPIqm62BMs5h7\r\noDeiFaBVoa/g1bnuIHVu6ffKiEAcz3G76aOMKfz44Ow0rUM7I8xCuqrpo4BBDOFC\r\nFvAZRYELcYJHdX0IyapE6hs7qYSAyygOb6s6yvzIS4H=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.259] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0151.259] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.260] SetEndOfFile (hFile=0x290) returned 1 [0151.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.264] CloseHandle (hObject=0x290) returned 1 [0151.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.264] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc698 | out: hHeap=0x7a0000) returned 1 [0151.264] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0151.265] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.265] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0151.265] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-us.htm") returned 56 [0151.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.265] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.265] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0151.265] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.265] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0151.265] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-us.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-us.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.266] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.269] SetEndOfFile (hFile=0x290) returned 1 [0151.270] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.270] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.270] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.270] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-us.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-us.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-us.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-us.htm.garminwasted")) returned 1 [0151.272] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_en-us.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_en-us.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.272] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.272] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xe4b5 [0151.272] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe4b5) returned 0x5550000 [0151.272] CloseHandle (hObject=0x294) returned 1 [0151.275] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.275] CloseHandle (hObject=0x288) returned 1 [0151.275] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0151.275] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0151.276] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0151.276] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.276] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0151.276] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.276] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0151.284] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0151.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0151.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.285] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]J2sKj4S07og97bDz4JYYp9j7KHHxndwIDkMNil5sOR9ALUxvZMDkh3x198eql9wI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\r\nJVDwgOYEvrZwQbpbEGtoaRjCcB8GzVnJqTPvPfhZRGl=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0151.285] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.286] SetEndOfFile (hFile=0x290) returned 1 [0151.289] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.289] CloseHandle (hObject=0x290) returned 1 [0151.290] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.290] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc768 | out: hHeap=0x7a0000) returned 1 [0151.290] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0151.290] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.290] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.290] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-es.htm") returned 56 [0151.290] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.291] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.291] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.291] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0151.291] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.291] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0151.291] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-es.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-es.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.292] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.294] SetEndOfFile (hFile=0x290) returned 1 [0151.295] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.295] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.295] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.295] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-es.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-es.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-es.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-es.htm.garminwasted")) returned 1 [0151.296] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-es.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-es.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.296] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.296] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x110b8 [0151.296] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x110b8) returned 0x5550000 [0151.296] CloseHandle (hObject=0x288) returned 1 [0151.302] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.302] CloseHandle (hObject=0x294) returned 1 [0151.302] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0151.302] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0151.303] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0151.303] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0151.303] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0151.303] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.304] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.313] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce720 [0151.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0151.313] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.313] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bgaeF+OSB5LSqzdb4/7xZYXhjy4XpCMRJK31b+SKcqOMTa/SZr7H8EqmYuBieEn8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\r\na3XlhTyUqOpir84aretWf39dC62DhetL6G7mO9L9uJ/=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.313] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce720 | out: hHeap=0x7a0000) returned 1 [0151.314] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.314] SetEndOfFile (hFile=0x290) returned 1 [0151.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.318] CloseHandle (hObject=0x290) returned 1 [0151.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.318] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fcaa8 | out: hHeap=0x7a0000) returned 1 [0151.318] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca270) returned 1 [0151.319] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.319] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0151.319] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-mx.htm") returned 56 [0151.319] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.319] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.319] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.319] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0151.320] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.320] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0151.320] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-mx.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-mx.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.320] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.323] SetEndOfFile (hFile=0x290) returned 1 [0151.324] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.324] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.324] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.324] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-mx.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-mx.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-mx.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-mx.htm.garminwasted")) returned 1 [0151.325] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_es-mx.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_es-mx.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.325] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.325] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x110b8 [0151.325] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x110b8) returned 0x5550000 [0151.325] CloseHandle (hObject=0x294) returned 1 [0151.328] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.329] CloseHandle (hObject=0x288) returned 1 [0151.329] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0151.329] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0151.329] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0151.329] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0151.330] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0151.330] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.330] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0151.338] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0151.338] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0151.338] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.338] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dZ0oZ5tgYrHWvlGSjYMi4H7yZsimnGoVzh5GRUoxsd/XE0xHFQb6jC0FwgPIs8iV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\r\n0lAsx0esFOF9FAwhbl2kBVdSmAK+j6uprNWJcfgpzr4=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.338] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0151.338] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.339] SetEndOfFile (hFile=0x290) returned 1 [0151.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.343] CloseHandle (hObject=0x290) returned 1 [0151.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.343] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fbe78 | out: hHeap=0x7a0000) returned 1 [0151.344] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0151.344] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.344] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0151.344] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_et-ee.htm") returned 56 [0151.344] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.344] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.344] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.344] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca050) returned 1 [0151.345] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.345] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0151.345] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_et-ee.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_et-ee.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.345] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.348] SetEndOfFile (hFile=0x290) returned 1 [0151.349] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.349] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.349] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.350] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_et-ee.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_et-ee.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_et-ee.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_et-ee.htm.garminwasted")) returned 1 [0151.350] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_et-ee.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_et-ee.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.350] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.350] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xf67d [0151.350] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf67d) returned 0x5550000 [0151.350] CloseHandle (hObject=0x288) returned 1 [0151.353] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.354] CloseHandle (hObject=0x294) returned 1 [0151.354] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0151.354] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0151.354] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0151.354] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.354] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0151.355] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.355] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0151.363] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0151.363] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0151.363] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.363] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Uw2f7+mTH+MutA3KuioULrGtKTb1HQEeq3pHIqrvfShbgbIpzUul4i2i1JP/UAIL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\r\nNrqM6RnJqOwyOWMdYAgyRJH/AqHXkVSlMux0RPSfmvW=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.363] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0151.363] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.366] SetEndOfFile (hFile=0x290) returned 1 [0151.369] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.369] CloseHandle (hObject=0x290) returned 1 [0151.370] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.370] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc0e8 | out: hHeap=0x7a0000) returned 1 [0151.370] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0151.371] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.371] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.371] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fi-fi.htm") returned 56 [0151.371] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.371] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.371] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.371] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0151.371] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.371] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0151.371] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fi-fi.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fi-fi.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.372] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.375] SetEndOfFile (hFile=0x290) returned 1 [0151.376] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.376] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.376] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.376] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fi-fi.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fi-fi.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fi-fi.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fi-fi.htm.garminwasted")) returned 1 [0151.377] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fi-fi.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fi-fi.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.377] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.378] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1145a [0151.378] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1145a) returned 0x5550000 [0151.378] CloseHandle (hObject=0x294) returned 1 [0151.381] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.381] CloseHandle (hObject=0x288) returned 1 [0151.381] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0151.381] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0151.382] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0151.382] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0151.382] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9fc8) returned 1 [0151.382] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.382] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0151.390] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0151.391] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0151.391] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.391] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Y4nV0w5MUI9mtNf31xMqjuV6lS7oAoHkQv9WLm37PHCStENWxSgOUHw35z5m48oc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\r\nE7+ro9f1icIqHlKfyD3iJFPupl14eKpTzsG48J4BgBE=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.391] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0151.391] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.392] SetEndOfFile (hFile=0x290) returned 1 [0151.395] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.395] CloseHandle (hObject=0x290) returned 1 [0151.396] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.396] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc838 | out: hHeap=0x7a0000) returned 1 [0151.396] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0151.396] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.396] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0151.396] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-ca.htm") returned 56 [0151.396] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.396] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.396] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.396] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0151.397] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.397] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0151.397] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-ca.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-ca.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.398] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.400] SetEndOfFile (hFile=0x290) returned 1 [0151.401] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.401] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.401] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.402] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-ca.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-ca.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-ca.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-ca.htm.garminwasted")) returned 1 [0151.402] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-ca.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-ca.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.402] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.402] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10f0a [0151.402] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10f0a) returned 0x5550000 [0151.403] CloseHandle (hObject=0x288) returned 1 [0151.406] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.407] CloseHandle (hObject=0x294) returned 1 [0151.407] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0151.407] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0151.407] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0151.407] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.408] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0151.408] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.408] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0151.416] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0151.416] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0151.416] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.416] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mDFOG9UjNmvvULbldeEA3eg8ON4R9NKFecO53BbTXoI511EIuN2OSXgL37O0B+h3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\r\nj1l68JRzwyPSwgoqM3fxUtyXyqBSdF6/5ij2XVz1W13=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.416] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0151.416] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.417] SetEndOfFile (hFile=0x290) returned 1 [0151.421] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.421] CloseHandle (hObject=0x290) returned 1 [0151.421] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.421] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb728 | out: hHeap=0x7a0000) returned 1 [0151.421] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0151.422] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.422] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.422] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-fr.htm") returned 56 [0151.422] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.422] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.422] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.422] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0151.423] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.423] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0151.423] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-fr.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-fr.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.423] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.426] SetEndOfFile (hFile=0x290) returned 1 [0151.431] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.431] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.431] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-fr.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-fr.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-fr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-fr.htm.garminwasted")) returned 1 [0151.431] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_fr-fr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_fr-fr.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.432] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.432] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10f0a [0151.432] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10f0a) returned 0x5550000 [0151.432] CloseHandle (hObject=0x294) returned 1 [0151.435] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.435] CloseHandle (hObject=0x288) returned 1 [0151.435] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0151.435] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca7c0) returned 1 [0151.436] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0151.436] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0151.436] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0151.436] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.436] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.444] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0151.444] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0151.444] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.444] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GgF85DBxcOe62cyejDFJLEPgFQy7YGz0PKsA3xI9JWEoMMFAtmH3eJPZk8OTwV19\r\nUdbycKAGLRMeb2WYZf1G3rmNR/kn3PfmP668W4g4kMWJ6fpcmR13q9+r0tuyOtSk\r\n6P7w6SQ9ms2O/b6OHyZhB5LILa4IF4FlsRQo0zjk4f/vaNDa5jZ9OnQ09PcPsVJ8\r\njD704BC7m84qHcCWjzhOks5potwwYpuLEXpB8rVGyOErtCqQoqu1d2QWfjmTulLw\r\n0AGEe8dw9ldJRXRcovjghEo+bIRq1n6bECMFvuLgRO92WBMcUCnsQ/Y2lGyA0u3n\r\n8TPSGXXyhETiBvJbr+qR9XDjJvfB1hkHyyx+yQOxmsMLYH1SpFYolJCpXA5mVFep\r\ndTt0GzjP1WbabNTWVZb8TxWNh4364QhpqWp0EeqaK7nshlZtLF/8s96HVfDYyG0D\r\nVt9LyBYuSxnE73eY54WgdL9AWxrOvPmJ/lrblILxhbFA1d6QTNVQaXxF+cE//lfL\r\nbXy6R+w/jusXwfTbftUIwQGsmKZFBCXuJR0lDKCEJJX9SI1rqq58DoT5OMbFXFs1\r\n1A8akOXlm30ScUGwDrSlT9VBIh78jl1zxtEqr/9qh7o3Sz2EDR3xw3Hnv74iEFls\r\nT3Pfxx7iwMYfnLfVI61IJVlW5SfoDfcq8ELnxLDXFoT=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.444] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0151.444] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.447] SetEndOfFile (hFile=0x290) returned 1 [0151.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.451] CloseHandle (hObject=0x290) returned 1 [0151.452] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.452] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fbcd8 | out: hHeap=0x7a0000) returned 1 [0151.452] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0151.452] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.452] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0151.452] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_he-il.htm") returned 56 [0151.452] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.453] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.453] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.453] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0151.453] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.453] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.453] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_he-il.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_he-il.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.454] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.456] SetEndOfFile (hFile=0x290) returned 1 [0151.457] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.457] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.458] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.458] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_he-il.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_he-il.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_he-il.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_he-il.htm.garminwasted")) returned 1 [0151.458] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_he-il.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_he-il.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.458] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.458] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xd3187 [0151.458] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd3187) returned 0x5550000 [0151.459] CloseHandle (hObject=0x288) returned 1 [0151.477] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.485] CloseHandle (hObject=0x294) returned 1 [0151.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0151.485] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca1e8) returned 1 [0151.486] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0151.486] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0151.486] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0151.486] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.486] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0151.494] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0151.494] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0151.494] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.494] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]O8B1koLUAQ3T3kqS9uaW0pNoZRLBcDZGz0zGeqGIVlmNv6XnTdk9uweiSIPKQLwV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\r\nGzDRnda9DLX/Zq+1IOAOx3Hp/FOTF86HkLA+G/hpx7x=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.495] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0151.495] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.497] SetEndOfFile (hFile=0x290) returned 1 [0151.500] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.501] CloseHandle (hObject=0x290) returned 1 [0151.501] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.501] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc908 | out: hHeap=0x7a0000) returned 1 [0151.501] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0151.502] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.502] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0151.502] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hr-hr.htm") returned 56 [0151.502] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.502] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.502] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.502] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caaf0) returned 1 [0151.502] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.502] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0151.502] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hr-hr.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hr-hr.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.504] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.525] SetEndOfFile (hFile=0x290) returned 1 [0151.526] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.526] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.526] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.526] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hr-hr.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hr-hr.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hr-hr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hr-hr.htm.garminwasted")) returned 1 [0151.528] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hr-hr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hr-hr.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.529] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.529] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfd68 [0151.529] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfd68) returned 0x5550000 [0151.529] CloseHandle (hObject=0x294) returned 1 [0151.532] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.533] CloseHandle (hObject=0x288) returned 1 [0151.533] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0151.533] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0151.533] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0151.533] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0151.533] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0151.534] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.534] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0151.542] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0151.542] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0151.542] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.542] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]F7P4E5ZPWmlluibC2WZF4p1VJIiw0m4k2dpeU0HWHp/2YJ53EP8AguzLoda4h4Qr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\r\nDBeHRb5Moo0xMUM85On9lY9HLW351diMBx56V43DEJ3=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.542] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0151.542] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.545] SetEndOfFile (hFile=0x290) returned 1 [0151.549] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.549] CloseHandle (hObject=0x290) returned 1 [0151.549] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.549] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fbf48 | out: hHeap=0x7a0000) returned 1 [0151.549] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0151.550] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.550] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0151.550] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hu-hu.htm") returned 56 [0151.550] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.550] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.550] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.550] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca9e0) returned 1 [0151.551] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.551] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0151.551] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hu-hu.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hu-hu.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.551] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.554] SetEndOfFile (hFile=0x290) returned 1 [0151.556] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.556] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.556] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.556] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hu-hu.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hu-hu.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hu-hu.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hu-hu.htm.garminwasted")) returned 1 [0151.559] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_hu-hu.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_hu-hu.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.559] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.559] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x14a5a [0151.559] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14a5a) returned 0x5550000 [0151.559] CloseHandle (hObject=0x288) returned 1 [0151.565] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.566] CloseHandle (hObject=0x294) returned 1 [0151.566] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0151.566] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0151.566] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0151.566] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0151.566] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0151.567] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.567] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.575] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0151.575] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0151.575] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.575] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]clq19iQvZZ5Tz2SVBskIu7aRvZLcdg4V8HeHgwANBvf5ZM/JWljhQUjRGZi6XzVP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\r\nk21G4yICvqAa34A23smHC4WHIGoYsMCz8no1yFvZ/T/=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.575] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0151.575] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.576] SetEndOfFile (hFile=0x290) returned 1 [0151.579] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.579] CloseHandle (hObject=0x290) returned 1 [0151.580] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.580] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb998 | out: hHeap=0x7a0000) returned 1 [0151.580] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0151.580] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.580] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0151.580] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_it-it.htm") returned 56 [0151.580] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.581] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.581] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.581] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0151.581] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.581] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0151.581] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_it-it.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_it-it.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.582] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.584] SetEndOfFile (hFile=0x290) returned 1 [0151.586] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.586] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.586] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.586] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_it-it.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_it-it.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_it-it.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_it-it.htm.garminwasted")) returned 1 [0151.586] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_it-it.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_it-it.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.587] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.587] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10f6d [0151.587] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10f6d) returned 0x5550000 [0151.587] CloseHandle (hObject=0x294) returned 1 [0151.589] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.591] CloseHandle (hObject=0x288) returned 1 [0151.591] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0151.591] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0151.592] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0151.592] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0151.592] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0151.592] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.592] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0151.600] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0151.600] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0151.600] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.600] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WjsXw87KPQjG7NrpOw3XShPqd+1t6Ao86HxYtb46Cq5g+8USyJBC8RSPR6qVIMmn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\r\nuYDnIzEE2NdMK5ZqfMAj89BRcXTHF7hcXUw7p33AvzX=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.600] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0151.600] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.601] SetEndOfFile (hFile=0x290) returned 1 [0151.605] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.605] CloseHandle (hObject=0x290) returned 1 [0151.605] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.606] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fbb38 | out: hHeap=0x7a0000) returned 1 [0151.606] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0151.606] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.606] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0151.606] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ja-jp.htm") returned 56 [0151.606] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.606] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.606] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.606] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca0d8) returned 1 [0151.607] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.607] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0151.607] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ja-jp.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ja-jp.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.608] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.610] SetEndOfFile (hFile=0x290) returned 1 [0151.612] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.612] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.612] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.612] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ja-jp.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ja-jp.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ja-jp.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ja-jp.htm.garminwasted")) returned 1 [0151.612] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ja-jp.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ja-jp.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.613] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.613] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3354e [0151.613] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3354e) returned 0x5550000 [0151.613] CloseHandle (hObject=0x288) returned 1 [0151.620] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.622] CloseHandle (hObject=0x294) returned 1 [0151.622] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0151.622] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca490) returned 1 [0151.623] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0151.623] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0151.623] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0151.623] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.623] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0151.631] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0151.631] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0151.631] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.631] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hv5m/7blZISIqdiNNybHSSbuVJHfujoxwPeC8N6gFdOOAv2i6UDFmCJ8dyVHE+Hn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\r\n4I2W3DGYEoo6RlRzKrkm5ZXiamEuaHsSH/Zc4aVPQf5=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.631] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0151.631] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.635] SetEndOfFile (hFile=0x290) returned 1 [0151.638] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.638] CloseHandle (hObject=0x290) returned 1 [0151.639] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.639] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fbc08 | out: hHeap=0x7a0000) returned 1 [0151.639] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0151.639] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.639] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.639] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ko-kr.htm") returned 56 [0151.640] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.640] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.640] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.640] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac88) returned 1 [0151.640] CryptGenRandom (in: hProv=0x7cac88, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.640] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0151.640] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ko-kr.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ko-kr.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.641] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.644] SetEndOfFile (hFile=0x290) returned 1 [0151.646] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.646] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.646] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.646] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ko-kr.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ko-kr.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ko-kr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ko-kr.htm.garminwasted")) returned 1 [0151.647] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ko-kr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ko-kr.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.647] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.647] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9ace3 [0151.647] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9ace3) returned 0x5550000 [0151.647] CloseHandle (hObject=0x294) returned 1 [0151.663] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.669] CloseHandle (hObject=0x288) returned 1 [0151.669] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0151.669] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca5a0) returned 1 [0151.669] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0151.669] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0151.669] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0151.670] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.670] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0151.678] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0151.678] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0151.678] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.678] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iUyOr8xwctniNS9/IFlkbc79CrcvZ1KHmRTuDyYI9Pl/kATI57OvRv0LGYAATbeR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\r\nEM1FyMbNs69f7GUuVDyxdr4cH5doH5FCc/qUXRQ2to8=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.678] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0151.678] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.679] SetEndOfFile (hFile=0x290) returned 1 [0151.682] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.682] CloseHandle (hObject=0x290) returned 1 [0151.683] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.683] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc9d8 | out: hHeap=0x7a0000) returned 1 [0151.683] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0151.684] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.684] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0151.684] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lt-lt.htm") returned 56 [0151.684] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.684] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.684] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.684] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0151.685] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.685] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.685] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lt-lt.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lt-lt.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.685] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.688] SetEndOfFile (hFile=0x290) returned 1 [0151.689] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.689] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.689] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.689] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lt-lt.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lt-lt.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lt-lt.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lt-lt.htm.garminwasted")) returned 1 [0151.690] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lt-lt.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lt-lt.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.690] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.690] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1293b [0151.690] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1293b) returned 0x5550000 [0151.690] CloseHandle (hObject=0x288) returned 1 [0151.696] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.696] CloseHandle (hObject=0x294) returned 1 [0151.696] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0151.697] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0151.697] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0151.697] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.697] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac00) returned 1 [0151.697] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.698] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0151.705] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0151.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0151.705] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.705] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]X6ExvLfdz8Do2JrctrLWdOAs56QWHuZSzlpMiGTTMGez6loNavcvLISGvBp1vsOt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\r\nRD2VRYWSOPMoaI/eF36IkwSjH3DLplTPAvbihL22Zhm=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.705] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0151.706] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.706] SetEndOfFile (hFile=0x290) returned 1 [0151.710] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.710] CloseHandle (hObject=0x290) returned 1 [0151.711] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.711] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc018 | out: hHeap=0x7a0000) returned 1 [0151.711] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0151.711] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.711] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0151.711] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lv-lv.htm") returned 56 [0151.711] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.711] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.711] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.711] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9fc8) returned 1 [0151.712] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.712] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0151.712] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lv-lv.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lv-lv.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.713] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.716] SetEndOfFile (hFile=0x290) returned 1 [0151.717] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.717] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.717] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.717] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lv-lv.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lv-lv.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lv-lv.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lv-lv.htm.garminwasted")) returned 1 [0151.718] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_lv-lv.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_lv-lv.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.718] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.718] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x147c5 [0151.718] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x147c5) returned 0x5550000 [0151.718] CloseHandle (hObject=0x294) returned 1 [0151.721] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.723] CloseHandle (hObject=0x288) returned 1 [0151.723] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0151.723] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0151.723] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0151.723] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0151.723] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0151.724] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.724] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0151.732] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0151.732] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0151.732] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.732] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XqUPWIWT5yB/41/AT8d+K21qVNngmSzl1nSxx4Rgd8y9sLtHa47OvSPGW5zspDU2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\r\nc0OnDrAblko9PRjf78ql3AMvDEBJV9SnXViQxPoyTkY=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.732] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0151.732] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.733] SetEndOfFile (hFile=0x290) returned 1 [0151.736] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.736] CloseHandle (hObject=0x290) returned 1 [0151.736] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.737] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc1b8 | out: hHeap=0x7a0000) returned 1 [0151.737] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0151.737] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.737] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0151.737] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nb-no.htm") returned 56 [0151.737] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.737] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.737] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.737] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca518) returned 1 [0151.738] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.738] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0151.738] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nb-no.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nb-no.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.739] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.742] SetEndOfFile (hFile=0x290) returned 1 [0151.743] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.743] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.743] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.743] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nb-no.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nb-no.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nb-no.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nb-no.htm.garminwasted")) returned 1 [0151.744] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nb-no.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nb-no.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.744] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.744] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10674 [0151.744] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10674) returned 0x5550000 [0151.744] CloseHandle (hObject=0x288) returned 1 [0151.747] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.748] CloseHandle (hObject=0x294) returned 1 [0151.748] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0151.748] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0151.749] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0151.749] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0151.749] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7caa68) returned 1 [0151.749] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.749] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0151.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0151.757] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0151.757] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.757] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hunLFKiE67Fzpulv4kqoZ30FkDi+2u6YzfG9Do3iW5I3rY8qnnZE5iadUvMqm9QF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\r\nW0eIiKbUYboiR1xL09x0HqBLFFHxrIf8zrXpttagzDu=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.757] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0151.757] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.759] SetEndOfFile (hFile=0x290) returned 1 [0151.762] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.762] CloseHandle (hObject=0x290) returned 1 [0151.763] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.763] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb318 | out: hHeap=0x7a0000) returned 1 [0151.763] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac00) returned 1 [0151.764] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.764] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0151.764] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nl-nl.htm") returned 56 [0151.764] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.764] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.764] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.764] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0151.764] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.764] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0151.764] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nl-nl.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nl-nl.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.766] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.768] SetEndOfFile (hFile=0x290) returned 1 [0151.773] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.773] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.773] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.773] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nl-nl.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nl-nl.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nl-nl.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nl-nl.htm.garminwasted")) returned 1 [0151.774] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_nl-nl.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_nl-nl.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.774] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.775] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10698 [0151.775] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10698) returned 0x5550000 [0151.775] CloseHandle (hObject=0x294) returned 1 [0151.777] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.778] CloseHandle (hObject=0x288) returned 1 [0151.778] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0151.778] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cab78) returned 1 [0151.779] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0151.779] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0151.779] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0151.779] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.779] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0151.787] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0151.787] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0151.787] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.787] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]V13fFq7t9x4IXmHhHTKmJhgPIeWOBxCpkNa3iilk67ihOCmvxD+xPFODKhd1pYdT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\r\nJl2EX+54i9ku/vwqqjK7XwP+PshG0pxdq3ldEH8CyuA=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.787] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0151.787] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.788] SetEndOfFile (hFile=0x290) returned 1 [0151.792] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.792] CloseHandle (hObject=0x290) returned 1 [0151.792] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.792] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fcb78 | out: hHeap=0x7a0000) returned 1 [0151.792] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0151.954] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.954] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0151.954] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pl-pl.htm") returned 56 [0151.954] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.955] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.955] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.955] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca050) returned 1 [0151.955] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.955] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0151.955] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pl-pl.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pl-pl.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.956] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.959] SetEndOfFile (hFile=0x290) returned 1 [0151.960] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.960] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.960] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.960] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pl-pl.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pl-pl.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pl-pl.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pl-pl.htm.garminwasted")) returned 1 [0151.962] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pl-pl.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pl-pl.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0151.962] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0151.963] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13f94 [0151.963] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13f94) returned 0x5550000 [0151.963] CloseHandle (hObject=0x288) returned 1 [0151.966] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.967] CloseHandle (hObject=0x294) returned 1 [0151.967] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0151.967] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9da8) returned 1 [0151.967] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0151.967] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0151.967] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0151.968] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.968] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.976] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0151.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0151.976] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.976] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RHxBBRfys2EwqfbkFdoOz9a/DQ8fgStjN5hqc1BT2h9X06teqWIIFU4ks5ifjNw7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\r\noRtA7xZsPnbBWW8acUYABDz5xuInmKR0bTJGXB9c9DB=[end_key]\r\nKEEP IT\r\n") returned 978 [0151.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0151.976] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0151.977] SetEndOfFile (hFile=0x290) returned 1 [0151.981] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.981] CloseHandle (hObject=0x290) returned 1 [0151.981] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0151.981] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb248 | out: hHeap=0x7a0000) returned 1 [0151.982] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0151.982] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0151.982] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0151.982] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-br.htm") returned 56 [0151.982] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0151.982] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0151.982] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0151.982] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca380) returned 1 [0151.983] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0151.983] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0151.983] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-br.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-br.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0151.984] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0151.986] SetEndOfFile (hFile=0x290) returned 1 [0151.987] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.987] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0151.987] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0151.987] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-br.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-br.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-br.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-br.htm.garminwasted")) returned 1 [0151.988] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-br.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-br.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0151.988] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0151.988] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x10ac4 [0151.988] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10ac4) returned 0x5550000 [0151.988] CloseHandle (hObject=0x294) returned 1 [0151.991] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0151.992] CloseHandle (hObject=0x288) returned 1 [0151.992] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0151.992] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0151.992] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0151.992] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0151.993] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0151.993] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0151.993] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0152.001] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0152.001] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0152.001] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.001] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VT5UrUquh7rvCkY2Rz7/EjUDDhza0bZI+rZSWc27CAqKdKMAyRJ4XcvpVqNLUhH0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\r\ngNXd3avBYfX3aHLJP7+3uLEnLtUanV1sf3Bzp1Fsc31=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.001] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0152.001] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.002] SetEndOfFile (hFile=0x290) returned 1 [0152.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.006] CloseHandle (hObject=0x290) returned 1 [0152.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.006] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc358 | out: hHeap=0x7a0000) returned 1 [0152.006] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca160) returned 1 [0152.007] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.007] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0152.007] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-pt.htm") returned 56 [0152.007] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.007] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.007] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.007] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0152.007] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.007] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0152.007] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-pt.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-pt.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.008] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.011] SetEndOfFile (hFile=0x290) returned 1 [0152.013] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.014] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.014] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.014] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-pt.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-pt.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-pt.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-pt.htm.garminwasted")) returned 1 [0152.015] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_pt-pt.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_pt-pt.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.015] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.015] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1158e [0152.015] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1158e) returned 0x5550000 [0152.015] CloseHandle (hObject=0x288) returned 1 [0152.019] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.020] CloseHandle (hObject=0x294) returned 1 [0152.020] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0152.020] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca958) returned 1 [0152.020] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0152.020] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0152.020] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca2f8) returned 1 [0152.021] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.021] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0152.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0152.029] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0152.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.029] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SRhfKQe8UFRGfxwx3ughB8oexhVjWPFREakSCwik+WqrKV42DuZqscIUeqpnXYI6\r\nHcwgO3Vc5WlbDbsXUUZSkX3K1j+D2vb6YndQ2xyqEFVr1xOW51+e//hf8lC9nCOu\r\n8qCHXmYEWPF2x3xdajLSkv2Kw4nSplaM2KGcuqocLPdbowF4lLIfrZyJBGQgvY8H\r\nnCIPiTinqNYx2M+xHFa+pNn6RxKGSYMXnu26oVASxFJDD8wd2YtDziMmcHj3COUm\r\n4D0y+IQc59jVzaALJfU3XQGjHg5TLsljb1Gus2ZbFVUrdPHdJAUR6jX4PUWOAaeN\r\nQmiP/WUlVPUITuY9meDv+0YFrHCtbzaqgAUQGm/boq/MLSZIn4wXufeALco3e04B\r\nERGU7vAOunEzWqiw8pw1XSxbf7cEUpBymVXdyrQ213xNzo/Dn8SKf+KK9xTuB4ag\r\n3WSqPSd8bbArjx6mTCjzaQOLWquUY08A7RBXMAT0lgdbzdxmHCmPGEAiS8WHaM0K\r\nYIe3va9ku0FLMO0jU4GfAs30Ror3h1+f7hsXKxJNr+nbUg7nV9t0MRlimpFbYmES\r\nHbJF77xrxOen6alJJJw+QZLM1yqqXzTFsJn3ROQrBOEJJUjJV/qUO+jw6TTQ4y8l\r\nC3RCA4I8YRcOSCK3NAoD5tLqkFFNCxSSliRlh+Lbq4f=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.029] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0152.029] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.030] SetEndOfFile (hFile=0x290) returned 1 [0152.033] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.034] CloseHandle (hObject=0x290) returned 1 [0152.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb4b8 | out: hHeap=0x7a0000) returned 1 [0152.034] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0152.035] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.035] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.035] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ro-ro.htm") returned 56 [0152.035] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.035] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.035] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.035] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0152.035] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.035] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0152.035] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ro-ro.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ro-ro.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.037] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.039] SetEndOfFile (hFile=0x290) returned 1 [0152.040] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.040] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.040] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.040] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ro-ro.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ro-ro.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ro-ro.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ro-ro.htm.garminwasted")) returned 1 [0152.042] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ro-ro.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ro-ro.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.042] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.042] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x13160 [0152.042] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13160) returned 0x5550000 [0152.042] CloseHandle (hObject=0x294) returned 1 [0152.045] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.046] CloseHandle (hObject=0x288) returned 1 [0152.046] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0152.046] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0152.046] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0152.046] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.046] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca5a0) returned 1 [0152.047] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.047] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0152.055] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0152.055] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0152.055] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.055] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]OwWYfBpBNmkbiuARCVIwpIHXYHRcBOcW08NzBiENxqBZZaM1yxwIDVmFG6TQsMGK\r\nuf9R4NZQcPg2TcorXs59tONMlFPft6zd7pr0bFT0h8+JgZnvRbO9Rt/JuK9nIJoT\r\nWf1MiICSZsVTTg1fi10vC+iXlyCnfYnzQAwRQ/QYHMDSvud5oNEFfjak3bQpcCqP\r\nJ9UzIWpQHb6DMbfj922FMoop2shcDhQHCRGew4jaAihFUZNb4HDLdawvh9sRt3nI\r\n52NxSZ/uDVobT/MgmLFY02XttMLEl+/lmYzRAg470gAywwzDrY23GVhnRd2zUmgA\r\n0/1PFRvM48kKjP3eo4kNtgOTjW2bO3940nICf1dKUxOOwsFSD3nAyBJciRP/lSPB\r\n8aGsSgQ9YrZUXSK0sKKL1JJDLv+PliIQW0mglIKEOUyIOk9aSS/B+ZDoQM3mf211\r\nV4EWO6vavgFnvsj+23d4sUe2+7LNFtUkoKPFq0dtlq7ZIGR15fiYHEVooODhUG3X\r\nfPGJVlM8NWHAQZno+ziPvnCOonLariEeI5uOkg3LirQ24iLzggSbF2Aevy62jO1L\r\nSYw0PxLXAlM3OjeVjznqQtx4778gORqJr7aif0OobFTTAclBmMJ6r1d7u3LxsRev\r\nfa5NQTBBgBeE1sFqGNqKLpvGfEqY77UcEQpUWL229Q+=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.055] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0152.055] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.057] SetEndOfFile (hFile=0x290) returned 1 [0152.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.061] CloseHandle (hObject=0x290) returned 1 [0152.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fc428 | out: hHeap=0x7a0000) returned 1 [0152.062] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca2f8) returned 1 [0152.062] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.062] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0152.062] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ru-ru.htm") returned 56 [0152.062] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.062] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.062] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.062] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0152.063] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.063] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.063] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ru-ru.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ru-ru.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.064] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.066] SetEndOfFile (hFile=0x290) returned 1 [0152.067] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.067] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.067] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.067] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ru-ru.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ru-ru.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ru-ru.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ru-ru.htm.garminwasted")) returned 1 [0152.068] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_ru-ru.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_ru-ru.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.068] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.068] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x454cc [0152.068] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x454cc) returned 0x5550000 [0152.068] CloseHandle (hObject=0x288) returned 1 [0152.086] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.088] CloseHandle (hObject=0x294) returned 1 [0152.088] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0152.089] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0152.089] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0152.089] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0152.089] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0152.090] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.090] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0152.104] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0152.104] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0152.104] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.104] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]chGo0XNLJGqd8WdFyByNgRsFq4YpAcBojD9ZGVJpnSM+qtZ19m+I+QW06OPofaP/\r\nKrnkQfGE7dNfqedk+4SClaTbRxXV+CyFC+5AW5ApUP6DHBDkEkDzuOHpdBOT2vyt\r\nqEv+CmBaKH/ZpaLgvNlFPfZnOfbVtEJw+gIp3O8DVMjWzEGYrzm/+n44c1CC8bY9\r\ndVUIqctU7BPz+0vl1U/kBvGsFSt79B5t78A271HwQ38AdnoCwBIerjfYBOiMTy9Q\r\nzGjiXwDEnGso8/CmcxctkywUeSLUdxUM/tXnufA0PkTKu3hCgZpCcg1zQ3zuyTxQ\r\nTZzTOPoVJZdxvS2PIh+tudB1V+RRFOZ/TPhdpItUowLBnOzascHcJjiZ8L0eJawY\r\n8hlK1peqegX/hpoJ6lSA7sn04Ow7dsUIL1S3wqklKSHY+giB7rAzG8DdppzGvi9F\r\ngLKeMB5x5aCwCwecpkaYH9u1s4POfq51AFbCnv9cKrsQPTt+D9vOVrM8NjO6yJD+\r\nKS4uzdK5acGN+3o8p9yI2Ac5nxMuZ16F0XEoatSUMz++zNYc+j96fZIBL4pM66dd\r\n4LTzSlTolc4L8fY5/vJFyUMm7gV9lwovdK/a9GqYHAKC/XXffAApOREloHW85c3m\r\nkfCI8mlQWgnBCVzt35WCeX5XIl6Nq1/n2qBZg45/2S9=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.104] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0152.104] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.105] SetEndOfFile (hFile=0x290) returned 1 [0152.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.109] CloseHandle (hObject=0x290) returned 1 [0152.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.109] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fb3e8 | out: hHeap=0x7a0000) returned 1 [0152.109] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0152.110] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.110] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.110] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sk-sk.htm") returned 56 [0152.110] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.110] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.110] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.110] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca2f8) returned 1 [0152.110] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.110] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0152.110] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sk-sk.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sk-sk.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.111] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.122] SetEndOfFile (hFile=0x290) returned 1 [0152.123] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.124] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.124] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.124] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sk-sk.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sk-sk.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sk-sk.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sk-sk.htm.garminwasted")) returned 1 [0152.124] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sk-sk.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sk-sk.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.124] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.125] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x14021 [0152.125] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14021) returned 0x5550000 [0152.125] CloseHandle (hObject=0x294) returned 1 [0152.127] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.128] CloseHandle (hObject=0x288) returned 1 [0152.128] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0152.128] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0152.129] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0152.129] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0152.129] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0152.129] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.129] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.137] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0152.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0152.137] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.137] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lu2QZsFi3dlJHBMoFcrZUwkjAaeU4zCU77M6iTO+yDZyoxq4cHtzTaG1ukNCntD3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\r\n221Wdi5yBOF/Tn3o51/8lQmLWoVGKvYz1opX6b7w2uD=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.137] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0152.137] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.138] SetEndOfFile (hFile=0x290) returned 1 [0152.142] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.142] CloseHandle (hObject=0x290) returned 1 [0152.142] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.142] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fcf88 | out: hHeap=0x7a0000) returned 1 [0152.143] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9da8) returned 1 [0152.143] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.143] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0152.143] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sl-si.htm") returned 56 [0152.143] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.143] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.143] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.143] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca408) returned 1 [0152.144] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.144] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.144] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sl-si.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sl-si.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.145] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.149] SetEndOfFile (hFile=0x290) returned 1 [0152.151] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.151] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.151] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.151] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sl-si.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sl-si.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sl-si.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sl-si.htm.garminwasted")) returned 1 [0152.151] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sl-si.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sl-si.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.151] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.152] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1026f [0152.152] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1026f) returned 0x5550000 [0152.152] CloseHandle (hObject=0x288) returned 1 [0152.155] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.156] CloseHandle (hObject=0x294) returned 1 [0152.156] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0152.156] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0152.156] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0152.156] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.156] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca628) returned 1 [0152.157] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.157] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf840 [0152.165] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.165] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]FxuK2XLC4V7gtEqJTwZiY74fe+DOynDrkFPDmHO7+ILO1V9F2Alnq80TpjmostmU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\r\nUoxfjgk4QUDr1mVPnyW3x9QJHA5B3l2XZ89Ell+3xSG=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.165] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf840 | out: hHeap=0x7a0000) returned 1 [0152.165] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.166] SetEndOfFile (hFile=0x290) returned 1 [0152.169] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.169] CloseHandle (hObject=0x290) returned 1 [0152.170] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.170] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd058 | out: hHeap=0x7a0000) returned 1 [0152.170] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca5a0) returned 1 [0152.170] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.170] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0152.170] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sr-latn-cs.htm") returned 61 [0152.170] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e1720 [0152.170] lstrcpyW (in: lpString1=0x7e179a, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.170] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.170] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0152.171] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.171] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0152.171] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sr-latn-cs.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sr-latn-cs.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.173] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.175] SetEndOfFile (hFile=0x290) returned 1 [0152.177] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.177] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.177] lstrcpyW (in: lpString1=0x7e179a, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.177] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sr-latn-cs.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sr-latn-cs.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sr-latn-cs.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sr-latn-cs.htm.garminwasted")) returned 1 [0152.178] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sr-latn-cs.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sr-latn-cs.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.178] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.178] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x12720 [0152.178] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12720) returned 0x5550000 [0152.178] CloseHandle (hObject=0x294) returned 1 [0152.182] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.183] CloseHandle (hObject=0x288) returned 1 [0152.183] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed798 [0152.183] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9fc8) returned 1 [0152.184] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0152.184] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0152.185] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7c9eb8) returned 1 [0152.185] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.185] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0152.193] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0152.193] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0152.193] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.193] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]EtkYbrNoVdlV7Zhp+EpKvjPZCAVVaApbd0KWhqQ7l9cYLDW2SnjnmGC+QurrZtnG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\r\n/MT50kW8ClIKgo9j4x68szd6ETD5T4aL5E/2Aic+uwU=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.193] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0152.193] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.194] SetEndOfFile (hFile=0x290) returned 1 [0152.197] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.197] CloseHandle (hObject=0x290) returned 1 [0152.199] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1720 | out: hHeap=0x7a0000) returned 1 [0152.199] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7048 | out: hHeap=0x7a0000) returned 1 [0152.199] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0152.200] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.200] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.200] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sv-se.htm") returned 56 [0152.200] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.200] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.200] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.200] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca270) returned 1 [0152.200] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.200] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0152.200] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sv-se.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sv-se.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.201] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.206] SetEndOfFile (hFile=0x290) returned 1 [0152.208] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.208] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.208] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.208] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sv-se.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sv-se.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sv-se.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sv-se.htm.garminwasted")) returned 1 [0152.208] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_sv-se.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_sv-se.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.209] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.209] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x112f7 [0152.209] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x112f7) returned 0x5550000 [0152.209] CloseHandle (hObject=0x288) returned 1 [0152.216] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.217] CloseHandle (hObject=0x294) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0152.217] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0152.217] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0152.217] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0152.217] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0152.218] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.218] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cda48 [0152.225] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.225] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ad3i6BHi3TDfGDOCSk6vBuRSZzLcL5arlXkWJE5a3xOU5U19p1Jwe3xQAEdJfKXH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\r\nn7tMGvsaYUNsOYllFnjOqfmhS0zcdqvkGh30u3+icrK=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.226] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cda48 | out: hHeap=0x7a0000) returned 1 [0152.226] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.228] SetEndOfFile (hFile=0x290) returned 1 [0152.231] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.231] CloseHandle (hObject=0x290) returned 1 [0152.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.232] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fd128 | out: hHeap=0x7a0000) returned 1 [0152.232] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0152.232] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.232] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0152.232] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_th-th.htm") returned 56 [0152.232] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.233] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.233] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.233] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0152.233] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.233] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.233] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_th-th.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_th-th.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.234] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.236] SetEndOfFile (hFile=0x290) returned 1 [0152.238] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.238] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.238] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_th-th.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_th-th.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_th-th.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_th-th.htm.garminwasted")) returned 1 [0152.238] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_th-th.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_th-th.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.238] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.239] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3e0c1 [0152.239] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3e0c1) returned 0x5550000 [0152.239] CloseHandle (hObject=0x294) returned 1 [0152.249] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.251] CloseHandle (hObject=0x288) returned 1 [0152.251] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0152.251] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0152.252] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0152.252] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0152.252] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0152.252] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.252] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.260] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0152.260] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0152.260] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.260] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WjREL59xfutvRWYH+WBKnzjNo51esSqs5QIoMwUQwimb2sS4cC4xlVJCirTd91KL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\r\nbtJm+19U23/D4SHZk5PssVsElzzQLaNoqq5KkM76wC/=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.260] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0152.260] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.261] SetEndOfFile (hFile=0x290) returned 1 [0152.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.265] CloseHandle (hObject=0x290) returned 1 [0152.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fcd18 | out: hHeap=0x7a0000) returned 1 [0152.266] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0152.266] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.266] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0152.266] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_tr-tr.htm") returned 56 [0152.266] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.266] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.266] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.266] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0152.267] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.267] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0152.267] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_tr-tr.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_tr-tr.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.267] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.270] SetEndOfFile (hFile=0x290) returned 1 [0152.272] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.272] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.272] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.272] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_tr-tr.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_tr-tr.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_tr-tr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_tr-tr.htm.garminwasted")) returned 1 [0152.272] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_tr-tr.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_tr-tr.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.273] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.273] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x12581 [0152.273] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12581) returned 0x5550000 [0152.273] CloseHandle (hObject=0x288) returned 1 [0152.276] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.276] CloseHandle (hObject=0x294) returned 1 [0152.277] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0152.277] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0152.277] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0152.277] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0152.277] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca7c0) returned 1 [0152.278] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.278] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0152.286] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0152.286] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0152.286] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.286] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JKMMSK70FF4j/mR+jWup3+gwZNYO4PCn8UYO/rvgY1JQgS53t4XkTB5bKV73ePnR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\r\nBGDgKcUJHc178FEmX3a+kl0GR4rHdu3jy0uiP4zVmhj=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.286] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0152.286] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.287] SetEndOfFile (hFile=0x290) returned 1 [0152.290] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.290] CloseHandle (hObject=0x290) returned 1 [0152.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.291] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fcc48 | out: hHeap=0x7a0000) returned 1 [0152.291] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0152.291] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.291] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0152.291] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_uk-ua.htm") returned 56 [0152.291] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.291] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.291] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.292] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cab78) returned 1 [0152.292] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.292] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0152.292] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_uk-ua.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_uk-ua.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.293] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.295] SetEndOfFile (hFile=0x290) returned 1 [0152.297] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.297] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.297] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.297] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_uk-ua.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_uk-ua.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_uk-ua.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_uk-ua.htm.garminwasted")) returned 1 [0152.298] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_uk-ua.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_uk-ua.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.298] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.298] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x411eb [0152.298] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x411eb) returned 0x5550000 [0152.298] CloseHandle (hObject=0x294) returned 1 [0152.305] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.308] CloseHandle (hObject=0x288) returned 1 [0152.308] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0152.308] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9f40) returned 1 [0152.308] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0152.308] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0152.308] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca050) returned 1 [0152.309] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.309] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0152.317] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0152.317] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0152.317] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.317] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PFgg2rvrh5o3r20VKaDHDFRpD3Cc8e1AaWZN35lQ0nBycDGMFaMhG+ujpJHam162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\r\npfxMdxpgBFt9ZfkzkZzCJ76KZYQfFS9J5wGZzMS3Iey=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.317] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0152.317] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.318] SetEndOfFile (hFile=0x290) returned 1 [0152.321] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.321] CloseHandle (hObject=0x290) returned 1 [0152.322] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.322] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fcde8 | out: hHeap=0x7a0000) returned 1 [0152.322] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cab78) returned 1 [0152.322] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.322] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0152.322] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-cn.htm") returned 56 [0152.322] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.323] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.323] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.323] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9da8) returned 1 [0152.323] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.323] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0152.323] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-cn.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-cn.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.325] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.327] SetEndOfFile (hFile=0x290) returned 1 [0152.328] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.329] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.329] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.329] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-cn.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-cn.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-cn.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-cn.htm.garminwasted")) returned 1 [0152.329] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-cn.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-cn.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.329] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.329] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1ed21 [0152.329] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1ed21) returned 0x5550000 [0152.330] CloseHandle (hObject=0x288) returned 1 [0152.334] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.335] CloseHandle (hObject=0x294) returned 1 [0152.335] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0152.336] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca050) returned 1 [0152.336] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0152.336] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0152.336] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0152.336] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.336] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.344] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0152.344] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0152.344] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.344] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]B/9dMFSa3p4j0KHkalxBNsgk4MJXtav1hewLalIj2M9iAgusvc1fGoJ9A0bGBp8R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\r\nMotBnNd1I+5zfJyquNnl2OsGIguGIN9zHXbI8OWLW5q=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.345] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0152.345] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.346] SetEndOfFile (hFile=0x290) returned 1 [0152.351] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.351] CloseHandle (hObject=0x290) returned 1 [0152.351] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.351] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fceb8 | out: hHeap=0x7a0000) returned 1 [0152.351] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0152.352] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.352] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0152.352] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-hk.htm") returned 56 [0152.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.352] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.352] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.352] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0152.352] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.353] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0152.353] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-hk.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-hk.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.353] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.357] SetEndOfFile (hFile=0x290) returned 1 [0152.358] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.358] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.358] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.358] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-hk.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-hk.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-hk.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-hk.htm.garminwasted")) returned 1 [0152.359] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-hk.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-hk.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.359] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.359] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x23ec4 [0152.359] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x23ec4) returned 0x5550000 [0152.359] CloseHandle (hObject=0x294) returned 1 [0152.364] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.366] CloseHandle (hObject=0x288) returned 1 [0152.366] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0152.366] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7caa68) returned 1 [0152.366] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0152.366] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0152.367] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca160) returned 1 [0152.367] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.367] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0152.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0152.375] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0152.375] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.375] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Kac3Gj1vGrQtXA5Y+B2Rusty4ZityoTSbwkthYmCkbyrBg867DfVIYAup4LUEB5Z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\r\nO+I3HjUhXMyT4QKiaJkaEwHPRHwkHrGXunf0dPwyAdM=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.375] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0152.375] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.376] SetEndOfFile (hFile=0x290) returned 1 [0152.379] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.379] CloseHandle (hObject=0x290) returned 1 [0152.380] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.380] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x8058a0 | out: hHeap=0x7a0000) returned 1 [0152.380] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca7c0) returned 1 [0152.381] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.381] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0152.381] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-tw.htm") returned 56 [0152.381] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f6188 [0152.381] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.381] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.381] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0152.381] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.381] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0152.381] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-tw.htm.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-tw.htm.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.382] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.385] SetEndOfFile (hFile=0x290) returned 1 [0152.386] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.386] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.386] lstrcpyW (in: lpString1=0x7f61f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.386] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-tw.htm" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-tw.htm"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-tw.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-tw.htm.garminwasted")) returned 1 [0152.387] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\EULA\\EULA_zh-tw.htm.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula\\eula_zh-tw.htm.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.387] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.387] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x23ec4 [0152.387] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x23ec4) returned 0x5550000 [0152.387] CloseHandle (hObject=0x288) returned 1 [0152.394] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.395] CloseHandle (hObject=0x294) returned 1 [0152.395] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0152.395] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0152.396] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0152.396] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0152.396] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0152.396] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.396] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.404] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0152.404] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0152.404] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.404] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]nA+V6F+I9Jju2We91tnclsAlKtxu2UM5Ae7tIPhd1zPxe3NVg6ve2nS3fp7CA6e6\r\noMJ9rNL0JsR9+ofSrnRXXcRm88PwW6AV4Ok+DTiqfp32994dlaJQYpLEFvlHkF3U\r\nqsZU6sCpwcEgm1PMBoOG44N379mTY/9Wz3zuVfWhh0tZ7G5A1CUcRfYxKACoXn1W\r\nfi4gdsWMpt8+rKlTRmLcgmcq4wkkQgCIl4hyNjBr3Suya3V2EA1oh4F1NCd3XEkH\r\nePfqo+doUuNyKTkb1i/jGgdolpgVGu1syu8OC4KyBIlFj3Grj2mZT3LtY5dKzuig\r\nn8PqDQ1fSuFROUoue4A0o1QCFa7Jo3Ro0YwUEzPC14SKMufk7zeB4nvxTS5rh1wC\r\n2yNUZkDkyA39+uBoyN01DDCjyCpDTn+w0AeUKdfkEyTJ0Jr2Hq4xf/RCd77cvsOO\r\nrZ+PJ1GDNR/1e/4pCjzItXcD+vJCEV/yuN862Gk49FXxyzho8GkN/MOtoHjLIe0s\r\nD+gF36qssBUKhA3bxqjdiar2/oOLQ4H6Nbb6NLmpgIbHZfbsJ3DwKsPKDcJIIRpW\r\n48MTVddfxpBI8O1vCM034A/H+qDWj3wdEiBk9EmCyz1Apr02ZM7LNpSh4ZJD9JYj\r\n3A6DpUgjkQB7o9EiXD2n8LSCv6X7dX100PGdBWIKKVY=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.404] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0152.404] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.405] SetEndOfFile (hFile=0x290) returned 1 [0152.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.410] CloseHandle (hObject=0x290) returned 1 [0152.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.410] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x804450 | out: hHeap=0x7a0000) returned 1 [0152.410] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca0d8) returned 1 [0152.411] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.411] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0152.411] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\eula.css") returned 45 [0152.411] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f6188 [0152.411] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.411] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.411] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0152.411] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.411] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0152.411] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\eula.css.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula.css.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.413] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.415] SetEndOfFile (hFile=0x290) returned 1 [0152.416] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.416] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.416] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.416] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\eula.css" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula.css"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\eula.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula.css.garminwasted")) returned 1 [0152.417] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\eula.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\eula.css.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.418] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.419] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x52 [0152.419] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x52) returned 0x5550000 [0152.419] CloseHandle (hObject=0x294) returned 1 [0152.419] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.419] CloseHandle (hObject=0x288) returned 1 [0152.419] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0152.419] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca160) returned 1 [0152.420] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0152.420] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0152.420] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0152.420] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.420] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0152.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cefb0 [0152.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0152.428] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.428] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Asl0WBuJ3bHcQchPXc2OeOFXkX7jz3ME7E0omwZBjPMv7mLxtZ0gaglaOubID34Q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\r\nLSYoRx1eJo3pQfPsrqaW2UsyRkeySKRRkqAZiymiGYa=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.428] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cefb0 | out: hHeap=0x7a0000) returned 1 [0152.428] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.429] SetEndOfFile (hFile=0x290) returned 1 [0152.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.433] CloseHandle (hObject=0x290) returned 1 [0152.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.433] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff578 | out: hHeap=0x7a0000) returned 1 [0152.433] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca490) returned 1 [0152.434] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.434] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0152.434] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStarted.png") returned 51 [0152.434] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x270) returned 0x7f6188 [0152.434] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.434] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.434] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca7c0) returned 1 [0152.435] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.435] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0152.435] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStarted.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstarted.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.435] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.438] SetEndOfFile (hFile=0x290) returned 1 [0152.439] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.439] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.439] lstrcpyW (in: lpString1=0x7f61ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.439] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStarted.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstarted.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStarted.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstarted.png.garminwasted")) returned 1 [0152.440] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStarted.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstarted.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.440] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.440] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xef0 [0152.440] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xef0) returned 0x5550000 [0152.440] CloseHandle (hObject=0x288) returned 1 [0152.441] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.441] CloseHandle (hObject=0x294) returned 1 [0152.441] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0152.442] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0152.442] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0152.442] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0152.442] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca518) returned 1 [0152.443] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.443] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0152.451] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0152.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0152.451] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.451] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ErZ9niEo7kqZQ8dKODh7mIZ5EzCSY1vZ4QXA/M8+U1ahGMOuLPt4KZ35eswfclW0\r\niZ/o+pgk1wjIhev8Gk2wd6uk2eutrGhK0b8n51FrT0KHsvCdl0OK7iHzNlJ4B/gV\r\nK0H3BCmEe3IFf9vLJib0kw1HgYDVeSclt1MRWkIOBT0LZlKalB7bYrqXKg8k+v/L\r\nSv1sKUIlTh8mxxreprvhgR8hKsA3bDYxtwXSZGoKKbtzTL5rK4q6nXNQnNEeZV3Y\r\nYvcLrdu5ZeuvELRhBZdKWj1i1YRkOqTGVewGcU+xvOag4ip+d4QHSUTdoNO0PfMY\r\n+RVBfNg+9Y+Cy7GyENwlAyqrNe0DJaNF8qKmBke+G36lBBr4V3MPbDlRleVzaqV4\r\n6TKd6hE0pwR+86HrXPPqaYXj9kwMY81aSLTNMGuowGT+IRlRc0zZxx/c9dqfQfB7\r\nkH2PAkNDVTk9FraepyjphLgxZ2apnBI7D8cl7tA7U67z+VtQlk1gTnQKwquVnIuz\r\nY0bRn/Tq4Ple8+a914OqSdIgpcUdDRMKaiJO5REg9VE+aO/9yLMTgpa2eG7d4HE5\r\nyxF/QUlM/8T5Ex949f9wYtPNywb+KTiCXGZ8Dh/KRHZxHnc93ESIEZEn4derVM8K\r\nXAVPQTOYi+cghFB/zCPCzkoT5X+aMyeNmi0MHZr1COb=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.451] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0152.451] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.452] SetEndOfFile (hFile=0x290) returned 1 [0152.456] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.456] CloseHandle (hObject=0x290) returned 1 [0152.456] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.456] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f2820 | out: hHeap=0x7a0000) returned 1 [0152.456] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca408) returned 1 [0152.457] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.457] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.457] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStartedHoverOver.png") returned 60 [0152.457] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e09d8 [0152.457] lstrcpyW (in: lpString1=0x7e0a50, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.457] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.457] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca490) returned 1 [0152.457] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.457] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0152.457] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStartedHoverOver.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstartedhoverover.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.458] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.461] SetEndOfFile (hFile=0x290) returned 1 [0152.462] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.462] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.462] lstrcpyW (in: lpString1=0x7e0a50, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.462] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStartedHoverOver.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstartedhoverover.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStartedHoverOver.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstartedhoverover.png.garminwasted")) returned 1 [0152.463] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\GetStartedHoverOver.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\getstartedhoverover.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.463] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.463] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xfe3 [0152.463] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfe3) returned 0x5550000 [0152.463] CloseHandle (hObject=0x294) returned 1 [0152.464] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.464] CloseHandle (hObject=0x288) returned 1 [0152.464] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee9e0 [0152.464] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0152.465] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0152.465] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0152.465] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cac88) returned 1 [0152.465] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.465] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0152.473] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0152.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0152.473] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.473] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]iah/+P+PAnJRjeLCKvUoHaHYOSTkdiLeaJDJLEHXXVloFbK+InYm6kf2SHDK/UbS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\r\ndNSnK2V8yj8hjh9EzgBArrE/Po8S83nRzTR1QQbHDAP=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0152.473] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.475] SetEndOfFile (hFile=0x290) returned 1 [0152.483] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.483] CloseHandle (hObject=0x290) returned 1 [0152.484] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e09d8 | out: hHeap=0x7a0000) returned 1 [0152.484] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7990 | out: hHeap=0x7a0000) returned 1 [0152.484] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0152.485] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.485] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.485] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\loading.gif") returned 48 [0152.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7f6188 [0152.485] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.485] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.485] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7cac00) returned 1 [0152.485] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.485] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0152.485] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\loading.gif.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\loading.gif.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.486] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.489] SetEndOfFile (hFile=0x290) returned 1 [0152.490] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.490] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.490] lstrcpyW (in: lpString1=0x7f61e8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.490] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\loading.gif" (normalized: "c:\\windows10upgrade\\resources\\ux\\loading.gif"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\loading.gif.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\loading.gif.garminwasted")) returned 1 [0152.491] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\loading.gif.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\loading.gif.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.491] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.491] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x43f3 [0152.491] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x43f3) returned 0x5550000 [0152.491] CloseHandle (hObject=0x288) returned 1 [0152.492] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.493] CloseHandle (hObject=0x294) returned 1 [0152.493] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eddb0 [0152.493] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7cac88) returned 1 [0152.493] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0152.493] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0152.493] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0152.494] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.494] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.502] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0152.502] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0152.502] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.502] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eHq+pM3awDjxjQi/bbD39z4fIrC5oGQ7YRrC/0QuIvwcFP93fa7sZ73V9OQwL43v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\r\nTLSlrgN74HDorti9lAhBzlsLQ6SWf4bpBxVaOBDTX+b=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.502] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0152.502] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.503] SetEndOfFile (hFile=0x290) returned 1 [0152.506] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.506] CloseHandle (hObject=0x290) returned 1 [0152.507] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.507] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f17a0 | out: hHeap=0x7a0000) returned 1 [0152.507] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0152.507] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.507] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.507] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\lock.png") returned 45 [0152.507] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f6188 [0152.508] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.508] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.508] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7caa68) returned 1 [0152.508] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.508] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0152.508] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\lock.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\lock.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.510] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.513] SetEndOfFile (hFile=0x290) returned 1 [0152.514] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.514] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.514] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.514] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\lock.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\lock.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\lock.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\lock.png.garminwasted")) returned 1 [0152.515] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\lock.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\lock.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0152.515] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0152.515] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xe5d [0152.515] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe5d) returned 0x5550000 [0152.515] CloseHandle (hObject=0x294) returned 1 [0152.516] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.516] CloseHandle (hObject=0x288) returned 1 [0152.516] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0152.516] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0152.516] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0152.516] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.517] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0152.517] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.517] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0152.525] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0152.525] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0152.525] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.525] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kJNhPrte2SHLJEsJGIwwKS6aQIrmK+9kavSIN79S/xNoVjGGHeqrkIoT+awNMFIk\r\npWdNAmfu0ug5Qqqaci9gf+UO+xmyRbUbx0poFv/Kvq4qaS83KHFgBmZEccTq6rAM\r\nXDVEcKp1DFAOmcWW1/EDGuTbAP8Sgq/vEtwEPctxaNvJymn7VC8riLFMIjjW9ugi\r\nETYW1Bc//YcIzPa9RhrMFFYOjaFavfd6Q1HwG0cNsAPKX5mVTAUjNlr/H0dEFSF3\r\nvM0UY0qE736okVAoudFg6jq/Bg1Yp/yOkpZZXXoPB4YxtSK9Lt46gBQRlyxZd/65\r\n6jLeRqQgYeHmBfivggM+wkDYt+0P1djf+aRkiLhNQ/tgCIGIiFeZC4yLx7DCV1ut\r\nszqSug8NXCVWwSmyBFBXW7+IyX2CJgcSwB1IiK1fgsRg72ZEU08u/3y801/BEtDz\r\nPuyD4JQb9OItCjXCSz3r1FWts9U7lV92Sva80h7r9eFubFVclpTFCikBBnBwS/v/\r\npWCcC/7r1RhQ52f2g0GFrJtbQzGRdn8j8F/t8Fj0feh69IdO81ABo/wtbmXiObG1\r\n/gX5wd+8gyYL5FxiXUvelMz22lG+PKKQq54UMHIDWqxg6cFqYZgQDaW21FCsEjMr\r\nTaQDsV9UbPmASUPJ75sbiQnl7tB071DJGwQlhxMhEFo=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.525] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0152.525] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.526] SetEndOfFile (hFile=0x290) returned 1 [0152.529] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.529] CloseHandle (hObject=0x290) returned 1 [0152.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.530] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff630 | out: hHeap=0x7a0000) returned 1 [0152.530] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca738) returned 1 [0152.531] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.531] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.531] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\logo.png") returned 45 [0152.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f6188 [0152.531] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.531] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0152.531] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.531] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0152.531] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\logo.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\logo.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.532] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.535] SetEndOfFile (hFile=0x290) returned 1 [0152.536] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.536] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.536] lstrcpyW (in: lpString1=0x7f61e2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.536] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\logo.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\logo.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\logo.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\logo.png.garminwasted")) returned 1 [0152.536] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\logo.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\logo.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0152.537] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0152.537] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0xa33 [0152.537] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xa33) returned 0x5550000 [0152.537] CloseHandle (hObject=0x288) returned 1 [0152.539] UnmapViewOfFile (lpBaseAddress=0x5550000) returned 1 [0152.539] CloseHandle (hObject=0x294) returned 1 [0152.539] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0152.539] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca738) returned 1 [0152.540] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0152.540] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.540] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0152.540] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.540] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0152.549] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0152.550] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0152.550] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.550] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WwNOg2ryaUTCdojKhrVsEr13nP3dsbQtSRaruGCPatkV+fZxKFqI06te6lH5FJDz\r\nAGgYjy7ExG0rYs9k0aAFMPAF9VNSaZlxTNdoikwIWCI4OVDsgQhWk8AeE5b25tmQ\r\nL+j18PQJTRPEhrfpZdp3qXTlSvbC8IFp72I+UgxgY4gABEGmVGxc1onUWAZ7WqK/\r\ndljBvDJSzvZw6sMGYHiUUlvt8LWOMBidm1R993NLLbuMFkRTw5CbSieY4EcVPH7+\r\na1bHrpkIl9WPvPhg8JDWewLRL2gKHec3s6KOiUyL13tPjEwJiOd1dWAOh6oxeo9g\r\n/af94pnHsI8HPlBlwisDZs9bshHSz3JUt3pnw7C26K+aSU2X/VqzuFbjgcqBQVtX\r\nILiemWjTU4iqOWv/0EN2bLEldXHigfYXrznrjcFYhZRadNLQK8NlljcarvQ1Xd2E\r\nI9+MEaV9m5vDq8CUOnehN2TC5MR//O0PD5qPHVr6ykr5J9UZbQIOMwf3AFId0it+\r\nhfRj4E72sXxn5jbCPc+FwXAajwp8iK6yCOp9BNUAHNUeGnLLt/c4XIC67NwH45VV\r\nT0xQPJB+HdTxknSmS22ylwMQYHtO8x11d4Q7t0eCO7w99dOgfEIePb3kYlXJL+hi\r\nm7MysFR5nE32T5K3UnqB1K6eBCwh9DECVD/tLS+mHEq=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.550] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0152.550] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.551] SetEndOfFile (hFile=0x290) returned 1 [0152.554] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.554] CloseHandle (hObject=0x290) returned 1 [0152.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.555] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ff070 | out: hHeap=0x7a0000) returned 1 [0152.555] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca380) returned 1 [0152.555] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.555] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0152.555] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\marketing.png") returned 50 [0152.555] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26e) returned 0x7f6188 [0152.556] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.556] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.556] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca628) returned 1 [0152.556] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.556] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0152.556] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\marketing.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\marketing.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.557] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.663] SetEndOfFile (hFile=0x290) returned 1 [0152.665] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.665] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.665] lstrcpyW (in: lpString1=0x7f61ec, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.665] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\marketing.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\marketing.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\marketing.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\marketing.png.garminwasted")) returned 1 [0152.666] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\marketing.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\marketing.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0152.666] CreateFileMappingW (hFile=0x248, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0152.667] GetFileSize (in: hFile=0x248, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1ed [0152.667] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1ed) returned 0x57d0000 [0152.667] CloseHandle (hObject=0x248) returned 1 [0152.667] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0152.668] CloseHandle (hObject=0x29c) returned 1 [0152.668] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0152.668] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca408) returned 1 [0152.668] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0152.668] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.668] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca8d0) returned 1 [0152.669] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.669] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.677] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0152.677] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0152.677] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.677] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]UPKqZZ0qxtgmMIQjy50k7y0IXJ2Js9z6a/4Ahq5Wv0o1BO9oaLQHvID3brthiYs8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\r\n7ZudQfNCWtTA1X5y7zawFCDR+MKAh/aqCTFoQZKEJAq=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.677] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0152.677] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.678] SetEndOfFile (hFile=0x290) returned 1 [0152.681] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.681] CloseHandle (hObject=0x290) returned 1 [0152.682] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f6188 | out: hHeap=0x7a0000) returned 1 [0152.682] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f1620 | out: hHeap=0x7a0000) returned 1 [0152.682] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0152.683] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.683] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.683] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\oobe-desktop.css") returned 73 [0152.683] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x29c) returned 0x7df2e0 [0152.683] lstrcpyW (in: lpString1=0x7df372, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.683] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.683] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca958) returned 1 [0152.683] CryptGenRandom (in: hProv=0x7ca958, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.683] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0152.683] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\oobe-desktop.css.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\oobe-desktop.css.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.684] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.687] SetEndOfFile (hFile=0x290) returned 1 [0152.716] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.716] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.716] lstrcpyW (in: lpString1=0x7df372, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.716] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\oobe-desktop.css" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\oobe-desktop.css"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\oobe-desktop.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\oobe-desktop.css.garminwasted")) returned 1 [0152.717] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\oobe-desktop.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\oobe-desktop.css.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0152.717] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x248 [0152.718] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x9ff9 [0152.718] MapViewOfFile (hFileMappingObject=0x248, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x9ff9) returned 0x57d0000 [0152.718] CloseHandle (hObject=0x29c) returned 1 [0152.737] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0152.738] CloseHandle (hObject=0x248) returned 1 [0152.738] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edfb8 [0152.738] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca6b0) returned 1 [0152.739] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0152.739] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0152.739] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7cab78) returned 1 [0152.739] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.739] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0152.747] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ceb68 [0152.747] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0152.747] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.747] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]hYJ+RPsejYSLT2tc7nYB8z5uxFYq1AJVaJB2s+miJ5ioTqhQmzQ1FJKVQi71WjWQ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\r\ns/kSDg2h51TIWT2juIdACdHtQuXci31pm3mx33yY3R6=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.747] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ceb68 | out: hHeap=0x7a0000) returned 1 [0152.747] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.748] SetEndOfFile (hFile=0x290) returned 1 [0152.753] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.753] CloseHandle (hObject=0x290) returned 1 [0152.753] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2e0 | out: hHeap=0x7a0000) returned 1 [0152.754] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7fe798 | out: hHeap=0x7a0000) returned 1 [0152.754] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0152.754] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.754] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.754] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\ui-dark.css") returned 68 [0152.754] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x292) returned 0x7df2e0 [0152.754] lstrcpyW (in: lpString1=0x7df368, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.754] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.754] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0152.755] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.755] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0152.755] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\ui-dark.css.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\ui-dark.css.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.758] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.760] SetEndOfFile (hFile=0x290) returned 1 [0152.762] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.762] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.762] lstrcpyW (in: lpString1=0x7df368, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.762] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\ui-dark.css" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\ui-dark.css"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\ui-dark.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\ui-dark.css.garminwasted")) returned 1 [0152.762] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\css\\ui-dark.css.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\css\\ui-dark.css.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0152.762] CreateFileMappingW (hFile=0x248, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0152.763] GetFileSize (in: hFile=0x248, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x41b67 [0152.763] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x41b67) returned 0x57d0000 [0152.763] CloseHandle (hObject=0x248) returned 1 [0152.771] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0152.773] CloseHandle (hObject=0x29c) returned 1 [0152.773] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0152.774] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca518) returned 1 [0152.774] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0152.774] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0152.774] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0152.775] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0152.775] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0152.782] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0152.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0152.782] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.782] _snwprintf (in: _Dest=0x7f8758, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]l4teRvzPP438yysq0YNqaOgvM5GOn8eKv9W5N+5dm9IwMtRhFgv7Y0u1nqzSVouh\r\ncTJJbzfP/S75iGfpXfZRVeQIidKikjyFurCJieiRXhd74MdmJfJqM3U3rgh+TwAE\r\ntIlpvKPZiRthPZD6eqjLM67BL6uF6OD/bVyjoVwn/xL8GAT62wmOY9KPTNyO0nT+\r\nmy8sKRHuj+k2Nx/51NUBJ9jYvvoAxGiGjeHDn+g36IzXcU2D8hf3A84PPukimc1b\r\n9YZa33zUo2i2RpFoxdJ8pvX/yMcXJWRi2ll+QW8LYyLhoIxPNdySdgsRXI4zyweZ\r\n789MKc1tNWqGCPaw/dcY+qd7I1sRgZwW3CIyNTk6Jx/DEz4/BAReDlnmLLCYQWyS\r\nSRT8xMsAsHndK2QSHMGalm1DNhcs05xSBeUf43RQn5R1gzHGbkD6GBqfjYCxHWaj\r\nNcTkxMOQ+x9IS0cmHFuCpM9BHuZnlRDrScJ3Ep9JJiz7wFXs3PBaX7fAiWMU8KnW\r\nEi6j4080wzo4N6CSBhuVlvXLCMPiBvqZBs4nwQvc4mTXVGy1Fe7oTann9fo9Mou6\r\nZ6sL57DhtoTm162hlNfAKntK6qsa2tWfz5gxROXpEGo9Bwow7yP7rjU2BMihQJEk\r\n/WWXAHKJL7HE304o32T+Osd5XcN8p/ALEh2WiWLvicz=[end_key]\r\nKEEP IT\r\n") returned 978 [0152.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0152.783] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0152.785] SetEndOfFile (hFile=0x290) returned 1 [0152.788] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.788] CloseHandle (hObject=0x290) returned 1 [0152.789] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2e0 | out: hHeap=0x7a0000) returned 1 [0152.789] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f65c8 | out: hHeap=0x7a0000) returned 1 [0152.789] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca958) returned 1 [0152.789] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0152.790] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0152.790] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\base.js") returned 63 [0152.790] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x288) returned 0x7e1c70 [0152.790] lstrcpyW (in: lpString1=0x7e1cee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0152.790] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f8758 [0152.790] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0152.790] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f8758 | out: pbBuffer=0x7f8758) returned 1 [0152.790] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0152.790] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\base.js.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\base.js.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0152.791] WriteFile (in: hFile=0x290, lpBuffer=0x7f8758*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x7f8758*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0152.794] SetEndOfFile (hFile=0x290) returned 1 [0152.795] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0152.795] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8758 | out: hHeap=0x7a0000) returned 1 [0152.795] lstrcpyW (in: lpString1=0x7e1cee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0152.795] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\base.js" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\base.js"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\base.js.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\base.js.garminwasted")) returned 1 [0152.796] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\base.js.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\base.js.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0152.796] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x248 [0152.797] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x1395c6 [0152.797] MapViewOfFile (hFileMappingObject=0x248, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1395c6) returned 0x57d0000 [0152.797] CloseHandle (hObject=0x29c) returned 1 [0152.826] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.061] CloseHandle (hObject=0x248) returned 1 [0153.061] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0153.061] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca380) returned 1 [0153.061] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0153.061] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0153.062] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca408) returned 1 [0153.062] CryptGenRandom (in: hProv=0x7ca408, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.062] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0153.070] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cf3f8 [0153.070] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0153.070] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.071] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]IJY4g52scrKhP9hURJalrVHBMHtxUk4B+JZ0yp5Pmu8yIFGZVr8GJZc3ABYfMRU/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\r\n3pkO6I4SPqUUQUwqIpcS1fqWKtKrr3KyN8ZAItVhQLl=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.071] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cf3f8 | out: hHeap=0x7a0000) returned 1 [0153.071] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.114] SetEndOfFile (hFile=0x290) returned 1 [0153.117] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.117] CloseHandle (hObject=0x290) returned 1 [0153.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1c70 | out: hHeap=0x7a0000) returned 1 [0153.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7b40 | out: hHeap=0x7a0000) returned 1 [0153.118] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca8d0) returned 1 [0153.119] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.119] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0153.119] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\ui.js") returned 61 [0153.119] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7e0c80 [0153.119] lstrcpyW (in: lpString1=0x7e0cfa, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.119] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.119] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0153.119] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.119] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0153.119] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\ui.js.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\ui.js.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.122] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.144] SetEndOfFile (hFile=0x290) returned 1 [0153.145] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.146] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.146] lstrcpyW (in: lpString1=0x7e0cfa, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.146] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\ui.js" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\ui.js"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\ui.js.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\ui.js.garminwasted")) returned 1 [0153.146] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\Microsoft.WinJS\\js\\ui.js.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\microsoft.winjs\\js\\ui.js.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0153.146] CreateFileMappingW (hFile=0x248, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0153.147] GetFileSize (in: hFile=0x248, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x2e7dba [0153.147] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2e7dba) returned 0x57d0000 [0153.147] CloseHandle (hObject=0x248) returned 1 [0153.291] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.391] CloseHandle (hObject=0x29c) returned 1 [0153.413] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed590 [0153.414] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0153.415] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0153.415] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0153.415] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca738) returned 1 [0153.416] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.416] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0153.423] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7ce2d8 [0153.424] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0153.424] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.424] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bmHiyPaIMSttxOLhCDfdEbEmpclrYEz4sX9+/ze+xanyc/F3lhBPVdSXmE3e6oUE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\r\nw8Et7OCCItrizolFKutPeQzgiJdWaUqhCQeXkqkSqRY=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.424] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ce2d8 | out: hHeap=0x7a0000) returned 1 [0153.424] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.425] SetEndOfFile (hFile=0x290) returned 1 [0153.430] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.430] CloseHandle (hObject=0x290) returned 1 [0153.430] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0c80 | out: hHeap=0x7a0000) returned 1 [0153.430] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e7ea0 | out: hHeap=0x7a0000) returned 1 [0153.430] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0153.431] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.431] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0153.431] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NetworkIssueFAQ.mht") returned 56 [0153.431] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7f8e28 [0153.431] lstrcpyW (in: lpString1=0x7f8e98, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.431] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.431] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca738) returned 1 [0153.432] CryptGenRandom (in: hProv=0x7ca738, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.432] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0153.432] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NetworkIssueFAQ.mht.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\networkissuefaq.mht.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.433] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.435] SetEndOfFile (hFile=0x290) returned 1 [0153.436] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.436] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.437] lstrcpyW (in: lpString1=0x7f8e98, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.437] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NetworkIssueFAQ.mht" (normalized: "c:\\windows10upgrade\\resources\\ux\\networkissuefaq.mht"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NetworkIssueFAQ.mht.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\networkissuefaq.mht.garminwasted")) returned 1 [0153.437] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NetworkIssueFAQ.mht.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\networkissuefaq.mht.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0153.437] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x248 [0153.437] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x97e0d [0153.438] MapViewOfFile (hFileMappingObject=0x248, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x97e0d) returned 0x57d0000 [0153.438] CloseHandle (hObject=0x29c) returned 1 [0153.453] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.459] CloseHandle (hObject=0x248) returned 1 [0153.459] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7edba8 [0153.459] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9eb8) returned 1 [0153.460] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0153.460] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0153.460] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca490) returned 1 [0153.460] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.461] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0153.468] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0518 [0153.468] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0153.468] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.468] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VI6EAurfUAu2rqu/eJ+8ss2lPiCFD+a9ZnyYw0at51vWr0ZvyALPkGJrpCW8H97a\r\nrP/9iVJ2ECyPWy5JeczbIoM5vSqJuVRy7jn22kt4aT8TT1bq8leY5h3zqsJAYWF0\r\nAM0JrHr4U/BbMgB6+B8zijISPhll//tWmSfxZ+GTw7EbCKArUOfGCU2ZEA3VHn4a\r\nf24UZgPmBSuC0gb+hsCdggR/EBXPyk3kcDL+FYvKKjxeWT1UuRyCM1JoT3V1JBc+\r\nyaHFSnd6osG36TcQZgxulVibw43K9xQw9V3qVmva6FbpckxgwTVifLwtc+oF6Gaa\r\ncDsvxq/YO08rKzbVaHJttE3cokNMiwRDS7qVsNtbmws4Au3KrC9GVwFbHof/qkjN\r\nyU9RXMHxdXzVY1TBy5GoJ8uWEi7xtqNpfsiGUlNDe6zb+lFD1sDavPb3J8yHp6S9\r\nZzCzSOI1upYm3GLtG+xBTvU8Ovsx2FTGtb+URRNvB7vAlUg4a+/Yt4YgGY53rh9O\r\nXexoLhNQtxT7eTJ5XBx4ZGiU8419t1E8oU0HpeCDB60u93n55Qq40W52R4XKJZyQ\r\nMekTNFQGNb9QAESieDGwX3Oxbp8rhsH2YWOrdv5zHHjdptH8o80HWLmLJOcnMy4l\r\nVtjjWcnEnfBojVdQzzgzdRaG1Q5tvd7+/PccX4M9g/s=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.468] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0518 | out: hHeap=0x7a0000) returned 1 [0153.468] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.469] SetEndOfFile (hFile=0x290) returned 1 [0153.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.473] CloseHandle (hObject=0x290) returned 1 [0153.474] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8e28 | out: hHeap=0x7a0000) returned 1 [0153.474] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x804930 | out: hHeap=0x7a0000) returned 1 [0153.474] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7cac88) returned 1 [0153.474] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.474] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0153.474] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnection.png") returned 60 [0153.474] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x282) returned 0x7e0f28 [0153.475] lstrcpyW (in: lpString1=0x7e0fa0, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.475] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.475] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca8d0) returned 1 [0153.475] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.475] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0153.475] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnection.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnection.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.476] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.479] SetEndOfFile (hFile=0x290) returned 1 [0153.480] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.480] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.480] lstrcpyW (in: lpString1=0x7e0fa0, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.480] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnection.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnection.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnection.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnection.png.garminwasted")) returned 1 [0153.481] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnection.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnection.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0153.481] CreateFileMappingW (hFile=0x248, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0153.481] GetFileSize (in: hFile=0x248, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x875 [0153.481] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x875) returned 0x57d0000 [0153.481] CloseHandle (hObject=0x248) returned 1 [0153.482] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.482] CloseHandle (hObject=0x29c) returned 1 [0153.482] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0153.482] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0153.483] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0153.483] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0153.483] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca6b0) returned 1 [0153.483] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.483] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0153.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d0960 [0153.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0153.491] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.491] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Us5TtwYD29mXzl4tZHNpss98L2ILLfz0Pv6G25akn0KUDupRnhpCeKQWqr78wlyo\r\nyf98R6uD6RoE1UYsIL6XEMyZJrIg+Wdngqu+iCq8sfQ5ZvgsVlh/P2rpaHmgOzTN\r\n00vZfMdDhFkCyvpWNY0Ci9fZvRCUv5ju3qRnidGfDGDBZ32kSH3sgz/6Ssy8jUeQ\r\nqEEf79GuGhuoUvr7u0tbP+QlLgo34qdQsDMh4IJrSxao4Z3rb7PAJ4bgfAVyqhOc\r\np3gAPN3w3SG4NkSp5NHN/c+g1GAi+AZpwkzKEwEW9faN11d+NdNBvBf+VuxfeSRh\r\n3y7n4MCXKifwP+oH1f6Y+T2MfBXjFUw8yqmbjNYnttNOt4M+cWCpp1QpTYgZwQQN\r\n0PuraH/6PM26Qy+aPuMuYweIswI2Ya1Zx2+lE7nlJiaZQMdLoS2yHqN1/e/EiByu\r\nio1iLRihNjAQlul+FeuPGhalYH8WGSPS+ozJyOKDn8z3heUKZGIj/o7hmYfrGkKM\r\nklFLiDPdFMpsF+gHDD9eg6bv1hFFox3z6MdPbZiu2EGEYBkGrfMyZX3KGftsQG64\r\nvBn2aRWsYFg1iB+8v1hWJDLgK6ZeFtImcCQjgkx4oLMIVltMmk2GpdwtLx0G2lUK\r\nnGem1mpe4fnkbOPTIgwTaQL5DKPSPGrT3ZVsq5pOxi5=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.491] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d0960 | out: hHeap=0x7a0000) returned 1 [0153.491] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.492] SetEndOfFile (hFile=0x290) returned 1 [0153.496] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.496] CloseHandle (hObject=0x290) returned 1 [0153.496] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0f28 | out: hHeap=0x7a0000) returned 1 [0153.496] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e8050 | out: hHeap=0x7a0000) returned 1 [0153.497] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9f40) returned 1 [0153.498] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.498] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0153.498] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnectionHoverOver.png") returned 69 [0153.498] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x294) returned 0x7f8e28 [0153.498] lstrcpyW (in: lpString1=0x7f8eb2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.498] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.498] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9eb8) returned 1 [0153.499] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.499] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0153.499] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnectionHoverOver.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnectionhoverover.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.499] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.502] SetEndOfFile (hFile=0x290) returned 1 [0153.504] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.504] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.504] lstrcpyW (in: lpString1=0x7f8eb2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.504] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnectionHoverOver.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnectionhoverover.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnectionHoverOver.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnectionhoverover.png.garminwasted")) returned 1 [0153.505] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\NoNetworkConnectionHoverOver.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\nonetworkconnectionhoverover.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0153.505] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x248 [0153.505] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x8a4 [0153.505] MapViewOfFile (hFileMappingObject=0x248, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8a4) returned 0x57d0000 [0153.505] CloseHandle (hObject=0x29c) returned 1 [0153.506] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.506] CloseHandle (hObject=0x248) returned 1 [0153.506] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed180 [0153.506] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca2f8) returned 1 [0153.507] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0153.507] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0153.507] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca1e8) returned 1 [0153.507] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.507] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0153.515] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd1b8 [0153.515] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0153.515] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.515] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mM4ouB79Axepd3ALk1IYO5jbavTdJMlw9yMef2nn+itNV3lwUCZIAiTpPu0dtq9U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\r\nQ0PSTbLMrTZxTxb80kP3MkPrH7IwBzOqK0muFa8zyhg=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.515] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd1b8 | out: hHeap=0x7a0000) returned 1 [0153.516] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.516] SetEndOfFile (hFile=0x290) returned 1 [0153.520] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.520] CloseHandle (hObject=0x290) returned 1 [0153.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8e28 | out: hHeap=0x7a0000) returned 1 [0153.523] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ec820 | out: hHeap=0x7a0000) returned 1 [0153.523] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7ca628) returned 1 [0153.524] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.524] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0153.524] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\pass.png") returned 45 [0153.524] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x264) returned 0x7f8e28 [0153.524] lstrcpyW (in: lpString1=0x7f8e82, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.524] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.524] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0153.524] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.524] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0153.524] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\pass.png.garminwasted_info" (normalized: "c:\\windows10upgrade\\resources\\ux\\pass.png.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.525] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.528] SetEndOfFile (hFile=0x290) returned 1 [0153.529] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.529] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.529] lstrcpyW (in: lpString1=0x7f8e82, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.529] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\pass.png" (normalized: "c:\\windows10upgrade\\resources\\ux\\pass.png"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\pass.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\pass.png.garminwasted")) returned 1 [0153.530] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\resources\\ux\\pass.png.garminwasted" (normalized: "c:\\windows10upgrade\\resources\\ux\\pass.png.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0153.530] CreateFileMappingW (hFile=0x248, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0153.530] GetFileSize (in: hFile=0x248, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x71e [0153.530] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x71e) returned 0x57d0000 [0153.530] CloseHandle (hObject=0x248) returned 1 [0153.531] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.531] CloseHandle (hObject=0x29c) returned 1 [0153.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eedf0 [0153.531] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7c9e30) returned 1 [0153.532] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0153.532] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0153.532] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0153.532] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.532] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7d00d0 [0153.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.541] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JweTUhIYu/SQQ3n1DL4c9fSMs71vzZu2ovfFflPJzAUEI6VxS3fb50zKIib9oQVW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\r\n5/CvI/f3hVh/2ml4gws/rEj369hMnF8o/UwVVZ3gwAf=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7d00d0 | out: hHeap=0x7a0000) returned 1 [0153.541] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.542] SetEndOfFile (hFile=0x290) returned 1 [0153.546] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.546] CloseHandle (hObject=0x290) returned 1 [0153.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8e28 | out: hHeap=0x7a0000) returned 1 [0153.547] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ffe18 | out: hHeap=0x7a0000) returned 1 [0153.547] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7c9eb8) returned 1 [0153.547] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.547] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0153.547] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\upgrader_default.log") returned 44 [0153.547] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x262) returned 0x7f8e28 [0153.547] lstrcpyW (in: lpString1=0x7f8e80, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.547] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.548] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7ca160) returned 1 [0153.548] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.548] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0153.548] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_default.log.garminwasted_info" (normalized: "c:\\windows10upgrade\\upgrader_default.log.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.564] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.567] SetEndOfFile (hFile=0x290) returned 1 [0153.568] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.568] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.568] lstrcpyW (in: lpString1=0x7f8e80, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.568] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_default.log" (normalized: "c:\\windows10upgrade\\upgrader_default.log"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_default.log.garminwasted" (normalized: "c:\\windows10upgrade\\upgrader_default.log.garminwasted")) returned 1 [0153.569] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_default.log.garminwasted" (normalized: "c:\\windows10upgrade\\upgrader_default.log.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0153.570] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x248 [0153.570] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x3d14a [0153.570] MapViewOfFile (hFileMappingObject=0x248, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x3d14a) returned 0x57d0000 [0153.570] CloseHandle (hObject=0x29c) returned 1 [0153.577] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.580] CloseHandle (hObject=0x248) returned 1 [0153.580] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eebe8 [0153.580] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca628) returned 1 [0153.581] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0153.581] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0153.581] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca0d8) returned 1 [0153.581] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.581] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0153.589] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cde90 [0153.589] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0153.589] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.589] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jL9RAl/k24M3WLLA695TWM2cnhCgVYmi1EanilpkKsY5hjYJSx59zpolEs3H3nXP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\r\nsdPO5Ovui/LmD74doWE+24Shlpo/9iqQxHZ9zV8vnLk=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.589] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cde90 | out: hHeap=0x7a0000) returned 1 [0153.589] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.590] SetEndOfFile (hFile=0x290) returned 1 [0153.596] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.596] CloseHandle (hObject=0x290) returned 1 [0153.597] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8e28 | out: hHeap=0x7a0000) returned 1 [0153.597] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ffca8 | out: hHeap=0x7a0000) returned 1 [0153.597] ResetEvent (hEvent=0x280) returned 1 [0153.597] CryptAcquireContextW (in: phProv=0x128fdcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fdcc*=0x7caa68) returned 1 [0153.598] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x48, pbBuffer=0x128fe08 | out: pbBuffer=0x128fe08) returned 1 [0153.598] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0153.598] lstrlenW (lpString="\\\\?\\C:\\Windows10Upgrade\\upgrader_win10.log") returned 42 [0153.598] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25e) returned 0x7f8e28 [0153.598] lstrcpyW (in: lpString1=0x7f8e7c, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0153.598] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.598] CryptAcquireContextW (in: phProv=0x128fda4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fda4*=0x7c9f40) returned 1 [0153.598] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x803190 | out: pbBuffer=0x803190) returned 1 [0153.598] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0153.598] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_win10.log.garminwasted_info" (normalized: "c:\\windows10upgrade\\upgrader_win10.log.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0153.600] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x128fdbc, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdbc*=0xa2e, lpOverlapped=0x0) returned 1 [0153.603] SetEndOfFile (hFile=0x290) returned 1 [0153.604] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0153.604] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.604] lstrcpyW (in: lpString1=0x7f8e7c, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0153.604] MoveFileW (lpExistingFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_win10.log" (normalized: "c:\\windows10upgrade\\upgrader_win10.log"), lpNewFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_win10.log.garminwasted" (normalized: "c:\\windows10upgrade\\upgrader_win10.log.garminwasted")) returned 1 [0153.605] CreateFileW (lpFileName="\\\\?\\C:\\Windows10Upgrade\\upgrader_win10.log.garminwasted" (normalized: "c:\\windows10upgrade\\upgrader_win10.log.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x248 [0153.605] CreateFileMappingW (hFile=0x248, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0153.605] GetFileSize (in: hFile=0x248, lpFileSizeHigh=0x128fd8c | out: lpFileSizeHigh=0x128fd8c*=0x0) returned 0x5044 [0153.605] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x5044) returned 0x57d0000 [0153.605] CloseHandle (hObject=0x248) returned 1 [0153.606] UnmapViewOfFile (lpBaseAddress=0x57d0000) returned 1 [0153.607] CloseHandle (hObject=0x29c) returned 1 [0153.607] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee3c8 [0153.607] CryptAcquireContextW (in: phProv=0x128fd7c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fd7c*=0x7ca8d0) returned 1 [0153.607] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0153.607] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0153.607] CryptAcquireContextW (in: phProv=0x128fae4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x128fae4*=0x7ca380) returned 1 [0153.608] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x128faf8 | out: pbBuffer=0x128faf8) returned 1 [0153.608] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0153.615] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cd600 [0153.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0153.616] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0153.616] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HW+c5fimvQXGlV/DfdQWCRt/3nSYSLSijV1JpyH4Qpm4wJn4AicrjW/55m4nAQbq\r\nxGdxcb3fM3dW7kj/bLHPz8peHqmU6A+FLI8+qaI4NsxT4ayloqMYi+IU42MGFGrH\r\ntg0NYveWGkRtGdO8cQAh/nGM73DHUC5Jqj4oLCBUWZTFgRHHPboN1FydM3/6txiI\r\nxty84h+mDx43N/u7v8MRzCVeWDj87XJfWVZ+vMoASn2KSmC5gyWHqP2ubLRwrbpe\r\nTjruVI/a7ZzbtvmDRZdUWLG+cKjiRzhtFBzZvvFwCa6LHo5FdTlXq9AFd7tAE6qR\r\n2a2BLBeGK/DXorrOKBM0QAly48fnq+kMDJbI8q8BYH5WRZEWKxYmuZ1MxjL5hQiF\r\nzTX9z/CQdso61LlbREsXIZ0sSWisfKxlCVbRs45zVJUTbsHA/haeNe4LABPLPm4p\r\n4SOXjJQ43mQTY3WwPNaBt4V/+i24heEbPZNuBReTTMYR3u9mPYYsD8TD3uwmV3xx\r\n6hF8ud7noVaO2DB5e+KCJYPSTK3eTEQhhoAeFp9Uqiwwd2v8mhiJOeY3F/KEHjEB\r\nv9Qj0hFSYUbw8kYfR1zQUsRTKj49U1jFbWWYIxbmYETCGLtiuUsEpzxnRrVbK4QE\r\nubnmi/kkNyO1T2sWolCfARn3GhZrNwzL0vCgR7mP58u=[end_key]\r\nKEEP IT\r\n") returned 978 [0153.616] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cd600 | out: hHeap=0x7a0000) returned 1 [0153.616] WriteFile (in: hFile=0x290, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x128fdf4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x128fdf4*=0x7a4, lpOverlapped=0x0) returned 1 [0153.617] SetEndOfFile (hFile=0x290) returned 1 [0153.620] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0153.620] CloseHandle (hObject=0x290) returned 1 [0153.624] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f8e28 | out: hHeap=0x7a0000) returned 1 [0153.624] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e5360 | out: hHeap=0x7a0000) returned 1 [0153.624] SetEvent (hEvent=0x280) returned 1 [0153.624] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0164.602] CloseHandle (hObject=0x284) returned 1 [0164.602] CloseHandle (hObject=0x280) returned 1 [0164.603] CloseHandle (hObject=0x1f4) returned 1 [0164.603] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b70c0 | out: hHeap=0x7a0000) returned 1 [0164.603] _snwprintf (in: _Dest=0x128feb8, _Count=0x21, _Format="%u %u %u" | out: _Dest="467 463 4") returned 9 [0164.603] WriteFile (in: hFile=0x258, lpBuffer=0x128feb8*, nNumberOfBytesToWrite=0x12, lpNumberOfBytesWritten=0x128ff74, lpOverlapped=0x0 | out: lpBuffer=0x128feb8*, lpNumberOfBytesWritten=0x128ff74*=0x12, lpOverlapped=0x0) returned 1 [0164.605] SetEndOfFile (hFile=0x258) returned 1 [0164.606] CloseHandle (hObject=0x258) returned 1 Thread: id = 509 os_tid = 0x1378 [0122.849] WaitForMultipleObjects (nCount=0x2, lpHandles=0x144ff78*=0x280, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0122.849] _aulldvrm () returned 0x0 [0122.849] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7cab78) returned 1 [0122.850] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0122.850] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0122.850] lstrlenW (lpString="\\\\?\\C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log") returned 61 [0122.850] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x284) returned 0x7ddc68 [0122.850] lstrcpyW (in: lpString1=0x7ddce2, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0122.850] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ddef8 [0122.850] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca9e0) returned 1 [0122.850] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7ddef8 | out: pbBuffer=0x7ddef8) returned 1 [0122.850] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0122.850] CreateFileW (lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.garminwasted_info" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x290 [0122.853] WriteFile (in: hFile=0x290, lpBuffer=0x7ddef8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7ddef8*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0122.857] SetEndOfFile (hFile=0x290) returned 1 [0122.858] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0122.858] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0122.858] lstrcpyW (in: lpString1=0x7ddce2, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0122.858] MoveFileW (lpExistingFileName="\\\\?\\C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), lpNewFileName="\\\\?\\C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.garminwasted" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.garminwasted")) returned 1 [0122.861] CreateFileW (lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.garminwasted" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0122.861] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x29c [0122.861] GetFileSize (in: hFile=0x298, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0xa6b2 [0122.861] MapViewOfFile (hFileMappingObject=0x29c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xa6b2) returned 0x790000 [0122.861] CloseHandle (hObject=0x298) returned 1 [0122.867] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0122.995] CloseHandle (hObject=0x29c) returned 1 [0122.995] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7dff10 [0122.995] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cac88) returned 1 [0122.995] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7dff58 | out: pbBuffer=0x7dff58) returned 1 [0122.995] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0122.995] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca738) returned 1 [0122.996] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0122.996] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0123.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e0118 [0123.013] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.013] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e2fd0 [0123.013] _snwprintf (in: _Dest=0x7e2fd0, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]F+XOgRzJPAV2GNvX8huPVEI86jyPu4+DTo9ZREXYbWERA6EihdDG54HMkkN3/Dt3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\r\nseW5LY/4dgLdBSijsfY9vcMsPP/lGj0D2T+NvKc5iEs=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.013] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0118 | out: hHeap=0x7a0000) returned 1 [0123.013] WriteFile (in: hFile=0x290, lpBuffer=0x7e2fd0*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7e2fd0*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.015] SetEndOfFile (hFile=0x290) returned 1 [0123.026] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2fd0 | out: hHeap=0x7a0000) returned 1 [0123.026] CloseHandle (hObject=0x290) returned 1 [0123.028] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0123.028] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b9998 | out: hHeap=0x7a0000) returned 1 [0123.028] _aulldvrm () returned 0x0 [0123.028] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca160) returned 1 [0123.029] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.029] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0123.029] lstrlenW (lpString="\\\\?\\C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log") returned 56 [0123.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x27a) returned 0x7ddc68 [0123.029] lstrcpyW (in: lpString1=0x7ddcd8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.029] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.029] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9f40) returned 1 [0123.029] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0123.029] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.029] CreateFileW (lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.garminwasted_info" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.030] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.033] SetEndOfFile (hFile=0x29c) returned 1 [0123.034] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.034] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.034] lstrcpyW (in: lpString1=0x7ddcd8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.034] MoveFileW (lpExistingFileName="\\\\?\\C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), lpNewFileName="\\\\?\\C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.garminwasted" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.garminwasted")) returned 1 [0123.038] CreateFileW (lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.garminwasted" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.038] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.038] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x1774 [0123.038] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1774) returned 0x790000 [0123.038] CloseHandle (hObject=0x294) returned 1 [0123.041] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.041] CloseHandle (hObject=0x298) returned 1 [0123.041] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7e2fd0 [0123.041] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca380) returned 1 [0123.042] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7e3018 | out: pbBuffer=0x7e3018) returned 1 [0123.042] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.042] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca8d0) returned 1 [0123.042] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.042] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.054] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e31d8 [0123.054] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2fd0 | out: hHeap=0x7a0000) returned 1 [0123.054] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e35e8 [0123.054] _snwprintf (in: _Dest=0x7e35e8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]PAsG5QIdYWJu3G1asbv3ICM641uE96GJWX2kT+XJNsYd2m01AIlenH6/MTaGFh5x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\r\ng3fGe7rDaqijKGzepgfMwnvDnR3Lz2/ggVqQ0mV2u/l=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.054] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e31d8 | out: hHeap=0x7a0000) returned 1 [0123.054] WriteFile (in: hFile=0x29c, lpBuffer=0x7e35e8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7e35e8*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.055] SetEndOfFile (hFile=0x29c) returned 1 [0123.059] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e35e8 | out: hHeap=0x7a0000) returned 1 [0123.059] CloseHandle (hObject=0x29c) returned 1 [0123.060] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0123.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5368 | out: hHeap=0x7a0000) returned 1 [0123.061] _aulldvrm () returned 0x0 [0123.061] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca160) returned 1 [0123.061] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.061] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0123.061] lstrlenW (lpString="\\\\?\\C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log") returned 54 [0123.061] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x276) returned 0x7ddc68 [0123.061] lstrcpyW (in: lpString1=0x7ddcd4, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.061] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e2fd0 [0123.061] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca490) returned 1 [0123.062] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7e2fd0 | out: pbBuffer=0x7e2fd0) returned 1 [0123.062] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0123.062] CreateFileW (lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.garminwasted_info" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.063] WriteFile (in: hFile=0x29c, lpBuffer=0x7e2fd0*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7e2fd0*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.066] SetEndOfFile (hFile=0x29c) returned 1 [0123.067] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.067] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2fd0 | out: hHeap=0x7a0000) returned 1 [0123.067] lstrcpyW (in: lpString1=0x7ddcd4, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.067] MoveFileW (lpExistingFileName="\\\\?\\C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), lpNewFileName="\\\\?\\C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.garminwasted" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.garminwasted")) returned 1 [0123.068] CreateFileW (lpFileName="\\\\?\\C:\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.garminwasted" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.068] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.068] GetFileSize (in: hFile=0x298, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x28 [0123.068] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x28) returned 0x790000 [0123.068] CloseHandle (hObject=0x298) returned 1 [0123.070] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.070] CloseHandle (hObject=0x294) returned 1 [0123.070] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7e3fd8 [0123.070] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca490) returned 1 [0123.071] CryptGenRandom (in: hProv=0x7ca490, dwLen=0x1b8, pbBuffer=0x7e4020 | out: pbBuffer=0x7e4020) returned 1 [0123.071] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0123.071] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9e30) returned 1 [0123.071] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.071] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0123.081] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e41e0 [0123.081] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0123.081] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e45f0 [0123.081] _snwprintf (in: _Dest=0x7e45f0, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ImxUrMbs5JS/iKQmsEkHtj2Rz1vi8XflZc25qN2nOhnAeAN1NHiGvBVcZn6HpfLd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\r\nNT6ijIuQPH5ohpCGNkBLGOG8GlZNb5bVVePzRKZjwwp=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.081] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e41e0 | out: hHeap=0x7a0000) returned 1 [0123.082] WriteFile (in: hFile=0x29c, lpBuffer=0x7e45f0*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7e45f0*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.082] SetEndOfFile (hFile=0x29c) returned 1 [0123.086] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e45f0 | out: hHeap=0x7a0000) returned 1 [0123.086] CloseHandle (hObject=0x29c) returned 1 [0123.088] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0123.088] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c65e0 | out: hHeap=0x7a0000) returned 1 [0123.088] _aulldvrm () returned 0x0 [0123.088] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9eb8) returned 1 [0123.088] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.089] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.089] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 39 [0123.089] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddc68 [0123.089] lstrcpyW (in: lpString1=0x7ddcb6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.089] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e3fd8 [0123.089] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca408) returned 1 [0123.089] CryptGenRandom (in: hProv=0x7ca408, dwLen=0xa2e, pbBuffer=0x7e3fd8 | out: pbBuffer=0x7e3fd8) returned 1 [0123.089] CryptReleaseContext (hProv=0x7ca408, dwFlags=0x0) returned 1 [0123.089] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.092] WriteFile (in: hFile=0x29c, lpBuffer=0x7e3fd8*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7e3fd8*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.095] SetEndOfFile (hFile=0x29c) returned 1 [0123.096] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.096] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0123.096] lstrcpyW (in: lpString1=0x7ddcb6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.096] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf.garminwasted")) returned 1 [0123.097] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.097] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.097] GetFileSize (in: hFile=0x294, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x1d8f [0123.097] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1d8f) returned 0x790000 [0123.097] CloseHandle (hObject=0x294) returned 1 [0123.100] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.100] CloseHandle (hObject=0x298) returned 1 [0123.100] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7e4090 [0123.100] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0123.101] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7e40d8 | out: pbBuffer=0x7e40d8) returned 1 [0123.101] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.101] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca738) returned 1 [0123.101] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.101] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e4298 [0123.110] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4090 | out: hHeap=0x7a0000) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e46a8 [0123.110] _snwprintf (in: _Dest=0x7e46a8, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]OkWe/nyu8vBMl62mkorfNeB1RzXVkrCtCPPEsJxIXwALO2z23XA/IPeDfJ91VWIE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\r\nmGmLIBLlKs979bZA/JGcLlxlmtHtt1DxN5wz6rKJB5m=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.110] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4298 | out: hHeap=0x7a0000) returned 1 [0123.111] WriteFile (in: hFile=0x29c, lpBuffer=0x7e46a8*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7e46a8*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.111] SetEndOfFile (hFile=0x29c) returned 1 [0123.115] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e46a8 | out: hHeap=0x7a0000) returned 1 [0123.115] CloseHandle (hObject=0x29c) returned 1 [0123.117] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0123.117] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b5648 | out: hHeap=0x7a0000) returned 1 [0123.117] _aulldvrm () returned 0x0 [0123.117] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca958) returned 1 [0123.118] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.118] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0123.118] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 48 [0123.118] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7ddc68 [0123.118] lstrcpyW (in: lpString1=0x7ddcc8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.118] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e4090 [0123.118] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca380) returned 1 [0123.119] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7e4090 | out: pbBuffer=0x7e4090) returned 1 [0123.119] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.119] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.119] WriteFile (in: hFile=0x29c, lpBuffer=0x7e4090*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7e4090*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.139] SetEndOfFile (hFile=0x29c) returned 1 [0123.140] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.140] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4090 | out: hHeap=0x7a0000) returned 1 [0123.140] lstrcpyW (in: lpString1=0x7ddcc8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.140] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml.garminwasted")) returned 1 [0123.142] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1025\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0123.142] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x290 [0123.142] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x121e6 [0123.142] MapViewOfFile (hFileMappingObject=0x290, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x121e6) returned 0x1450000 [0123.142] CloseHandle (hObject=0x28c) returned 1 [0123.148] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.148] CloseHandle (hObject=0x290) returned 1 [0123.148] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7e42e8 [0123.148] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca270) returned 1 [0123.149] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7e4330 | out: pbBuffer=0x7e4330) returned 1 [0123.149] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0123.149] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca8d0) returned 1 [0123.149] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.149] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.157] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e44f0 [0123.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e42e8 | out: hHeap=0x7a0000) returned 1 [0123.157] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.157] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]T8E83KAXLIFSr9THAMRJ7D+vw/flYQAzm4ruJOOfB5Q7dnoZi71pmyRYEHDKsJBK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\r\nZqiAeAnpeNOpO2nWqKT4C8vam5tmUOoSi3MRT3gK+5k=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.157] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e44f0 | out: hHeap=0x7a0000) returned 1 [0123.157] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.159] SetEndOfFile (hFile=0x29c) returned 1 [0123.163] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.163] CloseHandle (hObject=0x29c) returned 1 [0123.165] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc68 | out: hHeap=0x7a0000) returned 1 [0123.165] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7deec8 | out: hHeap=0x7a0000) returned 1 [0123.165] _aulldvrm () returned 0x0 [0123.165] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca7c0) returned 1 [0123.166] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.166] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.166] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 39 [0123.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7e42e8 [0123.166] lstrcpyW (in: lpString1=0x7e4336, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.166] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.166] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca490) returned 1 [0123.166] CryptGenRandom (in: hProv=0x7ca490, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0123.166] CryptReleaseContext (hProv=0x7ca490, dwFlags=0x0) returned 1 [0123.166] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.186] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.189] SetEndOfFile (hFile=0x29c) returned 1 [0123.190] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.190] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.190] lstrcpyW (in: lpString1=0x7e4336, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.190] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf.garminwasted")) returned 1 [0123.190] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0123.191] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.191] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x18a5 [0123.191] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18a5) returned 0x790000 [0123.191] CloseHandle (hObject=0x28c) returned 1 [0123.194] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.194] CloseHandle (hObject=0x298) returned 1 [0123.194] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7e4548 [0123.194] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca270) returned 1 [0123.194] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x1b8, pbBuffer=0x7e4590 | out: pbBuffer=0x7e4590) returned 1 [0123.194] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0123.194] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7caaf0) returned 1 [0123.195] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.195] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0123.203] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0123.203] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4548 | out: hHeap=0x7a0000) returned 1 [0123.203] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e0320 [0123.203] _snwprintf (in: _Dest=0x7e0320, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XDAIOwIhEyz99IH2y9X2I9KDvlzoNs/fr2ZNX4s1NjDLGzfS93/7cJdkmp9hDvlp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\r\n2iPfwBInf1RkaF6zyQpN+rMyyD2ydt/ZSiBFFMzu07D=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.203] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.203] WriteFile (in: hFile=0x29c, lpBuffer=0x7e0320*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7e0320*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.204] SetEndOfFile (hFile=0x29c) returned 1 [0123.207] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0320 | out: hHeap=0x7a0000) returned 1 [0123.207] CloseHandle (hObject=0x29c) returned 1 [0123.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e42e8 | out: hHeap=0x7a0000) returned 1 [0123.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7c66a8 | out: hHeap=0x7a0000) returned 1 [0123.209] _aulldvrm () returned 0x0 [0123.209] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9f40) returned 1 [0123.210] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.210] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.210] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 48 [0123.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7e42e8 [0123.210] lstrcpyW (in: lpString1=0x7e4348, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.210] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca380) returned 1 [0123.210] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0123.210] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.210] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.211] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.213] SetEndOfFile (hFile=0x29c) returned 1 [0123.215] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.215] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.215] lstrcpyW (in: lpString1=0x7e4348, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.215] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml.garminwasted")) returned 1 [0123.222] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1028\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.222] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0123.223] GetFileSize (in: hFile=0x298, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0xed90 [0123.223] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xed90) returned 0x790000 [0123.223] CloseHandle (hObject=0x298) returned 1 [0123.229] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.229] CloseHandle (hObject=0x28c) returned 1 [0123.229] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7e4560 [0123.229] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cab78) returned 1 [0123.230] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x1b8, pbBuffer=0x7e45a8 | out: pbBuffer=0x7e45a8) returned 1 [0123.230] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0123.230] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0123.230] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.230] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.238] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7dff10 [0123.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4560 | out: hHeap=0x7a0000) returned 1 [0123.238] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7e0320 [0123.238] _snwprintf (in: _Dest=0x7e0320, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]UcaZDa5N/9B5jN+mmFbwUVVKHlKPwR/u6i3GOFaYW7FYTSmQWA63zay4I4Hr5uJc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\r\nUw4d4AVLhwX4nZ5o6B7Tqo3f+C8wWzI3GRVmgD87byc=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.238] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.238] WriteFile (in: hFile=0x29c, lpBuffer=0x7e0320*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7e0320*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.240] SetEndOfFile (hFile=0x29c) returned 1 [0123.243] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e0320 | out: hHeap=0x7a0000) returned 1 [0123.243] CloseHandle (hObject=0x29c) returned 1 [0123.245] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e42e8 | out: hHeap=0x7a0000) returned 1 [0123.245] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7def88 | out: hHeap=0x7a0000) returned 1 [0123.245] _aulldvrm () returned 0x0 [0123.245] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca270) returned 1 [0123.246] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.246] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0123.246] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 39 [0123.246] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7dda10 [0123.246] lstrcpyW (in: lpString1=0x7dda5e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.246] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.246] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca7c0) returned 1 [0123.246] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0123.246] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.246] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.250] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.252] SetEndOfFile (hFile=0x29c) returned 1 [0123.254] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.254] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.254] lstrcpyW (in: lpString1=0x7dda5e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.254] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf.garminwasted")) returned 1 [0123.255] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28c [0123.255] CreateFileMappingW (hFile=0x28c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.256] GetFileSize (in: hFile=0x28c, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0xe8e [0123.256] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe8e) returned 0x790000 [0123.256] CloseHandle (hObject=0x28c) returned 1 [0123.262] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.262] CloseHandle (hObject=0x298) returned 1 [0123.262] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ddc70 [0123.262] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca050) returned 1 [0123.263] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x1b8, pbBuffer=0x7ddcb8 | out: pbBuffer=0x7ddcb8) returned 1 [0123.263] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0123.263] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca2f8) returned 1 [0123.263] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.263] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0123.271] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7e42e8 [0123.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddc70 | out: hHeap=0x7a0000) returned 1 [0123.271] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.271] _snwprintf (in: _Dest=0x7dff10, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dv/OYKcxP05WnmVAOWWkPG2aFgdFXTSWKL02+Eu0AeckuiDhrXrZcKWZ3whd+dUD\r\nN0g6mHU0w2W4dFmEmDstUrrbCUvvXg6ufN8INnb9I8guEJvYcdcCA9kcO7FpWGJd\r\n8b4Kdkd9R6k5as6cUO4ZoojX80hYWWv54UPNko7UO8Z2DNj32QPT4Nw5Z3CKNYJo\r\nVqhyufIWFuvbCPMUQTCSoRNNFNqg0ec5uQKrdFJ0/u3EXJIifsid1xCluu+ULyve\r\nYA4QeIkgPEnlWEo8JPeKqyFwuxEh7SXZHBglhUshzV8oDfQ2A17QzSH4SQVHpWbx\r\nyex8AIPq6AsuL5ZolQYShDBF5whziH7TdgrDJrDWjie5wjIC3FSq+aBiezNyp6P+\r\nzIh5zwWb99lDe1C6bPeiMdPkxVev6DR1/UjGwWFiQ03AiTLwD9Se4z/gWTYnzRgR\r\n17p7UHjEAO9LehrGM2B9E5I3enlD7gRFL9brQIZB/CMadIbhQB6ScMoOB3FE4DAK\r\nAk8bC4BsGcgArVYb8m8Qbrfw1MjQQ5vl6dZV0BQ8frzSyo/lXEx8Uqvv4zdUdF4+\r\nwzVuG5H3R5ZF+yQf7qxkvifMm7pg10dntO86mmpVApJG0fwwn2Rbs7np/Tb2hIRV\r\nlAZQeOYwnpUPw1qywYJ9BXr4vLJf9hgc9keYSS/rSjj=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.271] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e42e8 | out: hHeap=0x7a0000) returned 1 [0123.271] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.272] SetEndOfFile (hFile=0x29c) returned 1 [0123.275] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.275] CloseHandle (hObject=0x29c) returned 1 [0123.277] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dda10 | out: hHeap=0x7a0000) returned 1 [0123.278] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dec70 | out: hHeap=0x7a0000) returned 1 [0123.278] _aulldvrm () returned 0x0 [0123.278] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9eb8) returned 1 [0123.278] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.278] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.278] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 48 [0123.278] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7dda10 [0123.278] lstrcpyW (in: lpString1=0x7dda70, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.278] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dff10 [0123.278] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca050) returned 1 [0123.279] CryptGenRandom (in: hProv=0x7ca050, dwLen=0xa2e, pbBuffer=0x7dff10 | out: pbBuffer=0x7dff10) returned 1 [0123.279] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0123.279] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.280] WriteFile (in: hFile=0x29c, lpBuffer=0x7dff10*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dff10*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.283] SetEndOfFile (hFile=0x29c) returned 1 [0123.284] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.284] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dff10 | out: hHeap=0x7a0000) returned 1 [0123.284] lstrcpyW (in: lpString1=0x7dda70, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.284] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml.garminwasted")) returned 1 [0123.295] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1029\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.295] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0123.295] GetFileSize (in: hFile=0x298, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x13c4a [0123.295] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13c4a) returned 0x1450000 [0123.295] CloseHandle (hObject=0x298) returned 1 [0123.314] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.314] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7eb148 [0123.383] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0123.384] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eb190 | out: pbBuffer=0x7eb190) returned 1 [0123.384] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.384] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca270) returned 1 [0123.384] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.384] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0123.395] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eb148 | out: hHeap=0x7a0000) returned 1 [0123.395] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.395] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]VWZuWm77PBqVSe8hjWQBq49B6gtqD51frXzti8qKySN5Kn64Mf60X5e4NZFkmuz0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\r\nGnhUD4jkHOJkRjIpfPCtdGPGwcWqFVXqeZYEDqxoPl1=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.396] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eb350 | out: hHeap=0x7a0000) returned 1 [0123.396] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.400] SetEndOfFile (hFile=0x29c) returned 1 [0123.432] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.432] CloseHandle (hObject=0x29c) returned 1 [0123.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dda10 | out: hHeap=0x7a0000) returned 1 [0123.435] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ded18 | out: hHeap=0x7a0000) returned 1 [0123.435] _aulldvrm () returned 0x0 [0123.436] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7cac88) returned 1 [0123.436] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.436] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0123.436] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 39 [0123.436] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7dd698 [0123.436] lstrcpyW (in: lpString1=0x7dd6e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.436] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.436] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca8d0) returned 1 [0123.437] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.437] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.437] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.439] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.442] SetEndOfFile (hFile=0x29c) returned 1 [0123.456] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.456] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.456] lstrcpyW (in: lpString1=0x7dd6e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.457] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf.garminwasted")) returned 1 [0123.459] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.459] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.459] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xcf2) returned 0x790000 [0123.459] CloseHandle (hObject=0x298) returned 1 [0123.463] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.463] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca160) returned 1 [0123.464] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0123.464] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0123.464] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9eb8) returned 1 [0123.465] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.465] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0123.473] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0123.473] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ZYsbOcRmXzUEzoCrZ7cp49Ic0/HaL1FEndxlyLtuqfEW6PdYTkiatWh0auMkyBQf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\r\nVMm1ch2+Qqk3knFyNfWcEHEwKGuGm+AVKfOPd1Ssrn2=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.473] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.473] WriteFile (in: hFile=0x29c, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.474] SetEndOfFile (hFile=0x29c) returned 1 [0123.478] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0123.478] CloseHandle (hObject=0x29c) returned 1 [0123.480] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.480] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dedd8 | out: hHeap=0x7a0000) returned 1 [0123.481] _aulldvrm () returned 0x0 [0123.481] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9f40) returned 1 [0123.481] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.481] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.481] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 48 [0123.481] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7dd698 [0123.481] lstrcpyW (in: lpString1=0x7dd6f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.481] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.481] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca160) returned 1 [0123.482] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.482] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0123.482] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.483] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.485] SetEndOfFile (hFile=0x29c) returned 1 [0123.487] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.487] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.487] lstrcpyW (in: lpString1=0x7dd6f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.487] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml.garminwasted")) returned 1 [0123.487] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1030\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.488] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.488] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12fb4) returned 0x1450000 [0123.488] CloseHandle (hObject=0x294) returned 1 [0123.494] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.494] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9f40) returned 1 [0123.494] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0123.494] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.495] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca160) returned 1 [0123.495] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.495] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0123.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0123.503] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0123.503] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]bcmVRbUxD+LMRoh3sT/Sb2mhCptKfG3C2DWM2O5zex83KGVSdamILDgOqZsFczC8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\r\ndCGEqKoLtswUJz/1Ykck3aqM2Ym9UhbsCkI4leq/cvq=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.503] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.503] WriteFile (in: hFile=0x29c, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.504] SetEndOfFile (hFile=0x29c) returned 1 [0123.508] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0123.508] CloseHandle (hObject=0x29c) returned 1 [0123.509] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.510] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.510] _aulldvrm () returned 0x0 [0123.510] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca6b0) returned 1 [0123.510] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.510] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0123.510] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 39 [0123.510] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7dd698 [0123.510] lstrcpyW (in: lpString1=0x7dd6e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.510] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.510] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cab78) returned 1 [0123.511] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.511] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0123.511] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.514] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.517] SetEndOfFile (hFile=0x29c) returned 1 [0123.518] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.518] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.518] lstrcpyW (in: lpString1=0x7dd6e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.518] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf.garminwasted")) returned 1 [0123.519] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.519] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.519] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd5b) returned 0x790000 [0123.519] CloseHandle (hObject=0x298) returned 1 [0123.522] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.522] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca7c0) returned 1 [0123.522] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0123.522] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.522] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9eb8) returned 1 [0123.523] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.523] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.531] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0123.531] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0123.531] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GMal1YlVIBXYsRK0Yj5zvvzTPS/jvcKvBXNA+VTUM/O2D2gGXzuWxKw9A7nxuP+T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\r\n5jao44sdKkLhyHy3Vv8qHZvAroJ936reyHl9n+KY4W+=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.531] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.531] WriteFile (in: hFile=0x29c, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.532] SetEndOfFile (hFile=0x29c) returned 1 [0123.536] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0123.536] CloseHandle (hObject=0x29c) returned 1 [0123.537] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.537] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df360 | out: hHeap=0x7a0000) returned 1 [0123.538] _aulldvrm () returned 0x0 [0123.538] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9f40) returned 1 [0123.538] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.538] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.538] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 48 [0123.538] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7dd698 [0123.538] lstrcpyW (in: lpString1=0x7dd6f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.538] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.538] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9da8) returned 1 [0123.539] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.539] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0123.539] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.540] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.543] SetEndOfFile (hFile=0x29c) returned 1 [0123.545] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.545] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.545] lstrcpyW (in: lpString1=0x7dd6f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.545] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml.garminwasted")) returned 1 [0123.545] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1031\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.546] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.546] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x141aa) returned 0x1450000 [0123.546] CloseHandle (hObject=0x294) returned 1 [0123.617] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.617] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9eb8) returned 1 [0123.618] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0123.618] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.618] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9fc8) returned 1 [0123.618] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.618] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0123.626] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0123.626] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0123.626] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]SRNQR3OvO4OUKv/mwZaAxmjkZwdHk09M68j95Git4xrqDktWWYDr5HgZJiViD3E5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\r\n0/P7ILkjoZTzoMln0/cuZKfTPNYJ+8bkTcaZh9bvLJr=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.626] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.626] WriteFile (in: hFile=0x29c, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.629] SetEndOfFile (hFile=0x29c) returned 1 [0123.632] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0123.632] CloseHandle (hObject=0x29c) returned 1 [0123.634] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.634] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df408 | out: hHeap=0x7a0000) returned 1 [0123.634] _aulldvrm () returned 0x0 [0123.634] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9eb8) returned 1 [0123.635] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.635] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.635] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 39 [0123.635] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7dd698 [0123.635] lstrcpyW (in: lpString1=0x7dd6e6, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.635] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.635] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca5a0) returned 1 [0123.636] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.636] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0123.636] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.638] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.641] SetEndOfFile (hFile=0x29c) returned 1 [0123.642] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.642] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.642] lstrcpyW (in: lpString1=0x7dd6e6, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.642] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf.garminwasted")) returned 1 [0123.643] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.643] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.644] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x22ac) returned 0x790000 [0123.644] CloseHandle (hObject=0x298) returned 1 [0123.646] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.646] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca380) returned 1 [0123.647] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0123.647] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.647] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9fc8) returned 1 [0123.647] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.648] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0123.655] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0123.655] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0123.655] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jKs4BhMEpqRj7P2scn+xK6Qm70KLQtKkH7x9cDYgVis98iXSfmsCzUNHoYdKUqXt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\r\nhFRPxEBV0caWr5zMCUlr8rBIOdEzEQ18QNE7UGY5+hM=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.655] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.655] WriteFile (in: hFile=0x29c, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.658] SetEndOfFile (hFile=0x29c) returned 1 [0123.661] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0123.661] CloseHandle (hObject=0x29c) returned 1 [0123.663] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.663] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df4c8 | out: hHeap=0x7a0000) returned 1 [0123.663] _aulldvrm () returned 0x0 [0123.663] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca8d0) returned 1 [0123.664] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.664] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.664] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 48 [0123.664] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7df2a0 [0123.664] lstrcpyW (in: lpString1=0x7df300, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.664] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.664] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca7c0) returned 1 [0123.665] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.665] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.665] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.666] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.668] SetEndOfFile (hFile=0x29c) returned 1 [0123.671] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.671] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.671] lstrcpyW (in: lpString1=0x7df300, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.671] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml.garminwasted")) returned 1 [0123.672] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1032\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.672] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.672] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1510c) returned 0x1450000 [0123.672] CloseHandle (hObject=0x294) returned 1 [0123.678] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.678] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9e30) returned 1 [0123.679] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7eea28 | out: pbBuffer=0x7eea28) returned 1 [0123.679] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0123.679] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca8d0) returned 1 [0123.679] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.679] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.687] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee9e0 | out: hHeap=0x7a0000) returned 1 [0123.687] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.687] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]E+DwuVN7HIV97xEXoAab75Q/GRamJceP8C1+YX+/TNwQXmrn3fnwrWIYUcpveWoH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\r\n1cgsGlGXNy4FYbl6JInbRFsG33PEAKMrPXJC3u0agwM=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.687] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.687] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.688] SetEndOfFile (hFile=0x29c) returned 1 [0123.692] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.692] CloseHandle (hObject=0x29c) returned 1 [0123.694] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.694] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df570 | out: hHeap=0x7a0000) returned 1 [0123.694] _aulldvrm () returned 0x0 [0123.694] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca7c0) returned 1 [0123.695] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.695] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.695] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 39 [0123.695] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7df2a0 [0123.695] lstrcpyW (in: lpString1=0x7df2ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.695] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.695] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cac00) returned 1 [0123.695] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.695] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0123.696] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.701] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.705] SetEndOfFile (hFile=0x29c) returned 1 [0123.706] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.707] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.707] lstrcpyW (in: lpString1=0x7df2ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.707] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf.garminwasted")) returned 1 [0123.707] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.707] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.708] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xc74) returned 0x790000 [0123.708] CloseHandle (hObject=0x298) returned 1 [0123.710] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.710] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9e30) returned 1 [0123.711] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0123.711] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0123.711] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca9e0) returned 1 [0123.711] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.711] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0123.719] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0123.719] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.719] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Bc0iUpFZ0+XEswYOxjqEfzCTzB6z2JR2z+g237farGzsqgBNDCGTuFUi08zOdJPV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\r\n4EwEGkoXIlBn0YhAijOxZixzPpKF6jQE9PS1dG7AKnr=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.719] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.719] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.721] SetEndOfFile (hFile=0x29c) returned 1 [0123.725] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.725] CloseHandle (hObject=0x29c) returned 1 [0123.727] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.727] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0123.727] _aulldvrm () returned 0x0 [0123.727] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9eb8) returned 1 [0123.728] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.728] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0123.728] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 48 [0123.728] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7df2a0 [0123.728] lstrcpyW (in: lpString1=0x7df300, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.728] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.728] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca6b0) returned 1 [0123.729] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.729] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0123.729] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.730] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.737] SetEndOfFile (hFile=0x29c) returned 1 [0123.739] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.739] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.739] lstrcpyW (in: lpString1=0x7df300, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.739] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml.garminwasted")) returned 1 [0123.739] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1033\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.739] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.740] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12db0) returned 0x1450000 [0123.740] CloseHandle (hObject=0x294) returned 1 [0123.745] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.745] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca7c0) returned 1 [0123.746] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0123.746] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.746] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca518) returned 1 [0123.746] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.746] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0123.754] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0123.754] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.754] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ExZsuN8VJMEUpubsUNFLC0Gj+ws5mBn7KQWrhciA4XCwxXYkc2c4p7rQAFZfn396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\r\nekhWWYbtFbfH+DdO7E56jel/2stzrZdaXRvkGdaXoCW=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.754] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.754] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.755] SetEndOfFile (hFile=0x29c) returned 1 [0123.759] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.759] CloseHandle (hObject=0x29c) returned 1 [0123.761] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.761] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddfa0 | out: hHeap=0x7a0000) returned 1 [0123.761] _aulldvrm () returned 0x0 [0123.761] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca270) returned 1 [0123.761] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.761] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0123.761] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 39 [0123.761] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7df2a0 [0123.761] lstrcpyW (in: lpString1=0x7df2ee, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.761] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.761] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca8d0) returned 1 [0123.762] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.762] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.762] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.764] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.767] SetEndOfFile (hFile=0x29c) returned 1 [0123.768] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.768] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.768] lstrcpyW (in: lpString1=0x7df2ee, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.768] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf.garminwasted")) returned 1 [0123.769] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.769] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.769] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe76) returned 0x790000 [0123.769] CloseHandle (hObject=0x298) returned 1 [0123.773] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.773] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cac00) returned 1 [0123.773] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0123.773] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0123.773] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0123.774] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.774] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0123.782] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.782] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lRo+YYmWDxAuBt5ostm7+pC7qG/IPmExMT7o0PK0Je7TqyfJfJfVovppGPLv6Z1R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\r\nh9v06oTsX0NoVaaqsThYH1hvLDVqIbf9f3Str6ciSXs=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.782] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.782] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.783] SetEndOfFile (hFile=0x29c) returned 1 [0123.787] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.787] CloseHandle (hObject=0x29c) returned 1 [0123.788] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.788] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de060 | out: hHeap=0x7a0000) returned 1 [0123.789] _aulldvrm () returned 0x0 [0123.789] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9f40) returned 1 [0123.789] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.789] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.789] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 48 [0123.789] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7df2a0 [0123.789] lstrcpyW (in: lpString1=0x7df300, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.789] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.789] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7caa68) returned 1 [0123.790] CryptGenRandom (in: hProv=0x7caa68, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.790] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0123.790] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.790] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.793] SetEndOfFile (hFile=0x29c) returned 1 [0123.794] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.794] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.794] lstrcpyW (in: lpString1=0x7df300, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.794] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml.garminwasted")) returned 1 [0123.795] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1035\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.795] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.795] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12cde) returned 0x1450000 [0123.795] CloseHandle (hObject=0x294) returned 1 [0123.800] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.801] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cac00) returned 1 [0123.801] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0123.801] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0123.801] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9f40) returned 1 [0123.802] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.802] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0123.809] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0123.810] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0123.810] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]cDOeyjyjZoKLZfp2ZqqbXWiy24zGJQAQLtD3BgZ9JARb7foBv4KeMSLDfpRfypFc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\r\n9PdGeQSGFLdMycI9F3dSCk3UooZP3UyACW3cjkW30yq=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.810] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.810] WriteFile (in: hFile=0x29c, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.811] SetEndOfFile (hFile=0x29c) returned 1 [0123.814] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0123.814] CloseHandle (hObject=0x29c) returned 1 [0123.816] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7df2a0 | out: hHeap=0x7a0000) returned 1 [0123.816] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de108 | out: hHeap=0x7a0000) returned 1 [0123.816] _aulldvrm () returned 0x0 [0123.816] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca7c0) returned 1 [0123.817] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.817] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.817] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 39 [0123.817] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0123.817] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.817] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.817] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cab78) returned 1 [0123.818] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.818] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0123.818] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.820] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.824] SetEndOfFile (hFile=0x29c) returned 1 [0123.825] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.825] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.825] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.825] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf.garminwasted")) returned 1 [0123.826] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0123.826] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.826] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xdc6) returned 0x790000 [0123.826] CloseHandle (hObject=0x298) returned 1 [0123.829] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.829] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca518) returned 1 [0123.829] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0123.829] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0123.830] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca518) returned 1 [0123.830] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.830] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0123.838] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0123.838] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.838] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]HAkSt0TWU8u4rHT7cqxkW+6OpCAZ9YxCiQuJm3QATaTWs0OetU3Z5/QykR65J74f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\r\n9VA6pJnBGPQTtCR8lEx5oHd+vJVzLhfHD0oIyOveITH=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.838] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.838] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.839] SetEndOfFile (hFile=0x29c) returned 1 [0123.842] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.842] CloseHandle (hObject=0x29c) returned 1 [0123.844] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0123.844] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de1c8 | out: hHeap=0x7a0000) returned 1 [0123.844] _aulldvrm () returned 0x0 [0123.844] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca380) returned 1 [0123.845] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.845] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0123.845] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 48 [0123.845] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7ddef8 [0123.845] lstrcpyW (in: lpString1=0x7ddf58, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.845] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.845] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca8d0) returned 1 [0123.846] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.846] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.846] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.846] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.849] SetEndOfFile (hFile=0x29c) returned 1 [0123.850] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.851] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.851] lstrcpyW (in: lpString1=0x7ddf58, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.851] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml.garminwasted")) returned 1 [0123.851] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1036\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.851] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.852] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x14412) returned 0x1450000 [0123.852] CloseHandle (hObject=0x294) returned 1 [0123.858] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.859] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cac88) returned 1 [0123.859] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7ee000 | out: pbBuffer=0x7ee000) returned 1 [0123.859] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0123.859] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca8d0) returned 1 [0123.860] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.860] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0123.871] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edfb8 | out: hHeap=0x7a0000) returned 1 [0123.871] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.871] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]lYdFrKcG0tbRYhCUa84JG6U3pHDrZ2MbY6rjYdMGPJSeHh6UZQgH4j0AgA9u+EMd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\r\n4zMqKPslRGSdX9ysVRoQx+ZtKbm4Nea6NNfKDPU01PY=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.871] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.871] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.873] SetEndOfFile (hFile=0x29c) returned 1 [0123.878] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.878] CloseHandle (hObject=0x29c) returned 1 [0123.880] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0123.881] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de270 | out: hHeap=0x7a0000) returned 1 [0123.881] _aulldvrm () returned 0x0 [0123.881] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0123.881] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.881] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0123.881] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 39 [0123.881] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0123.881] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.881] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.881] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9e30) returned 1 [0123.882] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.882] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0123.882] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.884] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.887] SetEndOfFile (hFile=0x29c) returned 1 [0123.889] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.889] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.889] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.889] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf.garminwasted")) returned 1 [0123.890] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0123.890] CreateFileMappingW (hFile=0x294, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0123.891] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1ac3) returned 0x790000 [0123.891] CloseHandle (hObject=0x294) returned 1 [0123.893] UnmapViewOfFile (lpBaseAddress=0x790000) returned 1 [0123.893] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca738) returned 1 [0123.894] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0123.894] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0123.894] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca628) returned 1 [0123.895] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.895] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0123.905] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0123.905] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.905] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WPDVeYrLb1o4htc0AIJ2RoB6qCVlsKrJ40b0UNFvbfTbDTDOj5a77/xM+rXeIakn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\r\nvyOylxWvOcC9yzpZdY100EvkNhI+lH6LWKMNmw7HUSr=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.905] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.905] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.906] SetEndOfFile (hFile=0x29c) returned 1 [0123.911] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.911] CloseHandle (hObject=0x29c) returned 1 [0123.912] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0123.913] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de330 | out: hHeap=0x7a0000) returned 1 [0123.913] _aulldvrm () returned 0x0 [0123.913] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca050) returned 1 [0123.913] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.913] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0123.913] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 48 [0123.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7ddef8 [0123.913] lstrcpyW (in: lpString1=0x7ddf58, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.913] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.913] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca518) returned 1 [0123.915] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.915] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0123.915] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x29c [0123.916] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.919] SetEndOfFile (hFile=0x29c) returned 1 [0123.920] SetFilePointer (in: hFile=0x29c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.920] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.920] lstrcpyW (in: lpString1=0x7ddf58, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.920] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml.garminwasted")) returned 1 [0123.921] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1037\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0123.921] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0123.921] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1198c) returned 0x1450000 [0123.921] CloseHandle (hObject=0x2a0) returned 1 [0123.930] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0123.930] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca2f8) returned 1 [0123.931] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0123.931] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0123.931] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7caa68) returned 1 [0123.931] CryptGenRandom (in: hProv=0x7caa68, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.931] CryptReleaseContext (hProv=0x7caa68, dwFlags=0x0) returned 1 [0123.939] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0123.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.939] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kzs2A22ZQEUY/Jnrd2/pI9C8Z+fQpVILHRwAlqV8UqA/8F0uaEToQ6fh94YS8/0w\r\nWt60omJgAa5Ro37FuROrHHDR08FcycCTPle0M/HfTQpti/mAC7jEmXqENtBSP8u4\r\neo9CCI9zargvkEYoEywmlV6q85tEueiBD/+cl9bCVFNdePXtZs0XIHpdimoJzD+h\r\nfzvQ5Xm1UgnfSCoJiaEhJ3JNQn7v5fFQeVakbEYP0luUB4Dd1zHUmZm5QJXRMqJh\r\nuzZSqFbfCJAWAXY071Q3q9wQ8p/aPYqhpNuvw72CxehiBRLC9XN2pocP5dpG/RgE\r\nEPrEM1SZeX2OS0Mln8ygBiMQnhzElb8Cf5qJiM1Or8AUK0+P81sVwXZ/cuHbcSHE\r\nnu+eAhZON5A+GuGMeP2nm0/sGEUZYoUYaufVFY7dRp4z22fDYk2MugLNgRexN26V\r\n5rG0biZzolC999rCUPoSxyZe5Trmtj4WCv3sKNlTSeZN9P/cSl6nPrVb3jUECFBU\r\n3lU8BLY5rih/tGNt1uHjIEKWR6cgiN+x1OxD8HsSSZmUuXFYM6D0Twk+dFbRYpc5\r\nvN5pnB5ZhJ0YbOa7lXkofkp1oFiOYzNPVvn7s+jmbgSGPaCuqJMBYLFqeE5/tNZu\r\nz5T8xQNqz4tGr0QXIpFe5Jc07LKGu3Gtg39Bj6A+xGw=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.939] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dd698 | out: hHeap=0x7a0000) returned 1 [0123.940] WriteFile (in: hFile=0x29c, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.942] SetEndOfFile (hFile=0x29c) returned 1 [0123.945] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.945] CloseHandle (hObject=0x29c) returned 1 [0123.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0123.947] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de3d8 | out: hHeap=0x7a0000) returned 1 [0123.947] _aulldvrm () returned 0x0 [0123.947] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca270) returned 1 [0123.948] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.948] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0123.948] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 39 [0123.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0123.948] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.948] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0123.948] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca5a0) returned 1 [0123.949] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0123.949] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0123.949] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0123.961] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0123.974] SetEndOfFile (hFile=0x294) returned 1 [0123.976] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.976] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.976] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0123.976] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf.garminwasted")) returned 1 [0123.976] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0123.977] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0123.977] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x109e) returned 0x790000 [0123.977] CloseHandle (hObject=0x2a0) returned 1 [0123.979] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca518) returned 1 [0123.980] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ee820 | out: pbBuffer=0x7ee820) returned 1 [0123.980] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0123.980] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca050) returned 1 [0123.980] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0123.980] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0123.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee7d8 | out: hHeap=0x7a0000) returned 1 [0123.988] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0123.988] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]GICLH2Q+4w4aQSId3959tkiy0SbShBsuSoLJ5P2/CB6DFHoBbajo+D8qbJapu7hg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\r\nw1D9LJmIkqoV5YTIb1MGTA/uMQX5PqX7MWockmSnaa+=[end_key]\r\nKEEP IT\r\n") returned 978 [0123.988] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0123.988] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0123.989] SetEndOfFile (hFile=0x294) returned 1 [0123.993] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0123.993] CloseHandle (hObject=0x294) returned 1 [0123.995] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0123.995] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0123.995] _aulldvrm () returned 0x0 [0123.995] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca050) returned 1 [0123.996] CryptGenRandom (in: hProv=0x7ca050, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0123.996] CryptReleaseContext (hProv=0x7ca050, dwFlags=0x0) returned 1 [0123.996] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 48 [0123.996] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7dca08 [0123.996] lstrcpyW (in: lpString1=0x7dca68, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0123.996] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0123.996] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca7c0) returned 1 [0123.996] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0xa2e, pbBuffer=0x7f9460 | out: pbBuffer=0x7f9460) returned 1 [0123.996] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0123.996] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0123.997] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.000] SetEndOfFile (hFile=0x294) returned 1 [0124.001] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.001] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.001] lstrcpyW (in: lpString1=0x7dca68, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.001] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml.garminwasted")) returned 1 [0124.002] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1038\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.002] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.002] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x151aa) returned 0x1450000 [0124.002] CloseHandle (hObject=0x298) returned 1 [0124.009] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca380) returned 1 [0124.009] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0124.009] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.009] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca518) returned 1 [0124.010] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.010] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.017] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0124.017] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.018] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]G+4p5WYvb4iH1g2Dr78vxdwX+/4lauz5lJoOLM2TAXqSdJMRDSXWqWA05WxgYLEc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\r\nUz+mTAuaTGlciH0C1gJXT43OJuA+2RxK//YJU7sHjDc=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.018] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dcc80 | out: hHeap=0x7a0000) returned 1 [0124.018] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.027] SetEndOfFile (hFile=0x294) returned 1 [0124.031] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.031] CloseHandle (hObject=0x294) returned 1 [0124.033] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.033] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de540 | out: hHeap=0x7a0000) returned 1 [0124.034] _aulldvrm () returned 0x0 [0124.034] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca958) returned 1 [0124.034] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.034] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0124.034] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 39 [0124.034] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.034] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.034] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.034] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca270) returned 1 [0124.036] CryptGenRandom (in: hProv=0x7ca270, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.036] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0124.036] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.039] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.042] SetEndOfFile (hFile=0x294) returned 1 [0124.044] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.044] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.044] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.044] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf.garminwasted")) returned 1 [0124.046] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.046] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.046] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe3b) returned 0x790000 [0124.046] CloseHandle (hObject=0x2a0) returned 1 [0124.050] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca628) returned 1 [0124.050] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0124.050] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0124.050] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7cab78) returned 1 [0124.051] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.051] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.060] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0124.060] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.060] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]L2DfxXToBZKt6UD1fTQGMGaJaqmPJ/kRRG6Uhb1TVTzw6lKsknjyV0ZoZ+Ec70qh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\r\nXB9tXihrYpKCXZVBd1lCrJPn9gJtPaR5fwh1YBDXCGb=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.060] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.060] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.064] SetEndOfFile (hFile=0x294) returned 1 [0124.068] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.068] CloseHandle (hObject=0x294) returned 1 [0124.070] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.070] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de600 | out: hHeap=0x7a0000) returned 1 [0124.070] _aulldvrm () returned 0x0 [0124.070] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7caaf0) returned 1 [0124.070] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.070] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0124.070] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 48 [0124.070] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7dca08 [0124.071] lstrcpyW (in: lpString1=0x7dca68, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.071] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.071] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca8d0) returned 1 [0124.071] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7f9460 | out: pbBuffer=0x7f9460) returned 1 [0124.071] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.071] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.072] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.074] SetEndOfFile (hFile=0x294) returned 1 [0124.076] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.076] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.076] lstrcpyW (in: lpString1=0x7dca68, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.076] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml.garminwasted")) returned 1 [0124.077] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1040\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.077] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.077] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x138bc) returned 0x1450000 [0124.077] CloseHandle (hObject=0x298) returned 1 [0124.083] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cac88) returned 1 [0124.083] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0124.083] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0124.083] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca738) returned 1 [0124.084] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.084] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0124.091] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0124.091] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.091] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]fkEX77ePHbAkQ35Bq1CAeFxhBR17V5WLfbSTpQ6xorjXMj/t6Bx4nA6fGSpMTC8C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\r\n4Ymiz/RnQg5+MH6ovuxnRYhoVVkp2IXrzTbW+6Jak1V=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.092] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dcc80 | out: hHeap=0x7a0000) returned 1 [0124.092] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.092] SetEndOfFile (hFile=0x294) returned 1 [0124.096] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.096] CloseHandle (hObject=0x294) returned 1 [0124.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.098] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de6a8 | out: hHeap=0x7a0000) returned 1 [0124.098] _aulldvrm () returned 0x0 [0124.098] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9e30) returned 1 [0124.098] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.098] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0124.099] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 39 [0124.099] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.099] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.099] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.099] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca160) returned 1 [0124.099] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.099] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0124.099] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.102] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.105] SetEndOfFile (hFile=0x294) returned 1 [0124.106] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.106] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.106] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.106] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf.garminwasted")) returned 1 [0124.107] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.107] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.107] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x278d) returned 0x790000 [0124.107] CloseHandle (hObject=0x2a0) returned 1 [0124.109] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9e30) returned 1 [0124.110] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0124.110] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0124.110] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca5a0) returned 1 [0124.110] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.111] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0124.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0124.118] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.118] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]i7Af0yJrnyy1qHQaMaEIbiY29AD6JtrVlC0Tt1mMlKHmW6urC9sN86ey/HoCgTuu\r\ngli766lK0RXBlt+qhEujpKln9JBIspDSnpeXh/Hakp5Ga0EG6lzH7whjscKyVZAU\r\nP+vYEmUnYnGMFc/Nbw8+Lo29A3DVVuoQWoYs641Naagua5I94LbqCSpFaMEjTql5\r\nZ8Y97xQtSE/eP5JArdqDVamARNLQ8aewTcL2KqKIxkausA0aLnyt5cddI4qmf0Sz\r\n9jXtgOuJ2dbVeiKstS+AHEsd2VtzV4lUwHi0s7PWdsCLyL8a16ABM3l4+XxoYjcQ\r\n1NhXsfrXWYflzj9BA5FV7FnLjw1W94FEKLLXPRnTIIGEM6W2tE51MnAU5zvlwqNa\r\nxpSgkxg2yjEVBJCHDpzjlJbNEX6W/LJ5myDGfmWFter63a4oBAnHuB8mPal484QH\r\nwHyYQE4JASxsReNt94GkBwSliFiWcgChIJRmvKsoBJ92ByaV3kwBpIbt2BkJm8EE\r\n+hcIkphMhoflIil/p6jX5E3T/r1VYvrkPywQmLUF1i/wSXNRzDES8djh1XUzibIo\r\nLJoBFCGpfquwud+CoXUSpmgq/VZ7MmK6cLT6Drp4APuW3Xlh7vVlkkzzN9EiAJ9J\r\ncMHtwUXDbqSeyKYQkGwhrZ3yuIlhk0rcBH5vYmvAX4r=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.118] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.118] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.119] SetEndOfFile (hFile=0x294) returned 1 [0124.123] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.123] CloseHandle (hObject=0x294) returned 1 [0124.125] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.125] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de768 | out: hHeap=0x7a0000) returned 1 [0124.125] _aulldvrm () returned 0x0 [0124.125] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca7c0) returned 1 [0124.126] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.126] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0124.126] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 48 [0124.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.126] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.126] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.126] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca160) returned 1 [0124.126] CryptGenRandom (in: hProv=0x7ca160, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.126] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0124.126] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.127] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.130] SetEndOfFile (hFile=0x294) returned 1 [0124.131] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.132] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.132] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.132] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml.garminwasted")) returned 1 [0124.132] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1041\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.132] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.133] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10a82) returned 0x1450000 [0124.133] CloseHandle (hObject=0x298) returned 1 [0124.138] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca518) returned 1 [0124.138] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0124.138] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.138] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9fc8) returned 1 [0124.139] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.139] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0124.146] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0124.146] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.146] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]BYutLvgyXjQgSIUz0ZkYsC10pSsvX/Tred40Frg8ja09HejjoGAMOoi+oGAjwXKA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\r\nMO8krCT++Eq+lv2uJg/6R1gFVxRGmFndS9aBix1727t=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.147] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.147] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.147] SetEndOfFile (hFile=0x294) returned 1 [0124.151] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.151] CloseHandle (hObject=0x294) returned 1 [0124.153] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.153] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de810 | out: hHeap=0x7a0000) returned 1 [0124.153] _aulldvrm () returned 0x0 [0124.153] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca738) returned 1 [0124.154] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.154] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0124.154] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 39 [0124.154] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.154] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.154] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.154] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca380) returned 1 [0124.154] CryptGenRandom (in: hProv=0x7ca380, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.154] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.155] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.157] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.159] SetEndOfFile (hFile=0x294) returned 1 [0124.160] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.160] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.160] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.160] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf.garminwasted")) returned 1 [0124.161] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.161] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.161] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x318f) returned 0x790000 [0124.161] CloseHandle (hObject=0x2a0) returned 1 [0124.164] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca1e8) returned 1 [0124.164] CryptGenRandom (in: hProv=0x7ca1e8, dwLen=0x1b8, pbBuffer=0x7ed1c8 | out: pbBuffer=0x7ed1c8) returned 1 [0124.165] CryptReleaseContext (hProv=0x7ca1e8, dwFlags=0x0) returned 1 [0124.165] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca738) returned 1 [0124.165] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.165] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0124.173] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed180 | out: hHeap=0x7a0000) returned 1 [0124.173] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.173] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MXc/vu9So5IKOwhs8qXZWHaCAnciQQjdEszWMS6snZbSdHDfbjiz00GBC10DsjkP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\r\nfmN9CjvvyjXPZZMzQsZuEJQTsGcoQWKfCOx5DzohDwA=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.173] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.173] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.174] SetEndOfFile (hFile=0x294) returned 1 [0124.178] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.178] CloseHandle (hObject=0x294) returned 1 [0124.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.180] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de8d0 | out: hHeap=0x7a0000) returned 1 [0124.180] _aulldvrm () returned 0x0 [0124.180] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca380) returned 1 [0124.181] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.181] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.181] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 48 [0124.181] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.181] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.181] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.181] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca628) returned 1 [0124.182] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.182] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0124.182] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.182] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.185] SetEndOfFile (hFile=0x294) returned 1 [0124.186] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.186] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.186] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.186] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml.garminwasted")) returned 1 [0124.187] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1042\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.187] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.187] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfed6) returned 0x790000 [0124.187] CloseHandle (hObject=0x298) returned 1 [0124.192] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9fc8) returned 1 [0124.193] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0124.193] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0124.193] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca8d0) returned 1 [0124.193] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.193] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.201] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0124.201] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.201] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]YNc4vYj1pnQ5nPvu9wsUZhBDpOVkHjfC6Iw2A7lxdVOgbCM+nd8ZcVl8Bo/4ElbH\r\n8uBvfhz1ILGmAYngk8cwyX1Qjfd/ApIzVqiJxV9FamJDtvkAY8FQC8eXFg5fBh2t\r\n7WpN9j+YDUF8UfTh2hqIk4PZPfpxCHxYm/yauFi1fHf9PZVbLSeFt8CjLcjjSKVr\r\nDXKs9nX1GSoy646gaTMJwuo4d4i04TPmVQh1hd/DTwWtjwjYMlgJ6l3uWSn4xQSh\r\noWzc9G4oIjLK04PN2csArQHo4I4iIrfGsop+dpLvEFu4cedSKQ0oYcAWVtWqpQzs\r\nKgMz3ClH+OIX9Y4DO4NW8U/z92AL5S7wP78Nfs6Y2uNTGorfLdLFEroPgagSkrYs\r\ntZvnvyaskqSwEMvUFTW1+yOhLKh79PtnqoSEYgPhv2eWYCWvTEVbsNQ4WK41MDWr\r\n2sUF8hMB3P+BF/Y+AQP8IKyCpa6GZBbisqTpql7HHopcR7t4igIIff2IL0XcreFq\r\nEU3b5tPgipVeXw+DarWKXvR2z0hnWSIgEJs4IL8QeQeS7kDyFDm/7P3WcVEOTvVf\r\nJRzMTkPN0ybMbILY3q1EJUYz3RXdJ8tM4tOaY/3c3xugluWODJZ3myf4epKt2iS+\r\n4RifI6XyZUjmDeavfHTo5ynkX41kLBZCyqZww9MT9is=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.201] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.201] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.204] SetEndOfFile (hFile=0x294) returned 1 [0124.207] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.207] CloseHandle (hObject=0x294) returned 1 [0124.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.209] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1540 | out: hHeap=0x7a0000) returned 1 [0124.209] _aulldvrm () returned 0x0 [0124.209] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca9e0) returned 1 [0124.210] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.210] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0124.210] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 39 [0124.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.210] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.210] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.210] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cab78) returned 1 [0124.210] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.210] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.210] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.213] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.215] SetEndOfFile (hFile=0x294) returned 1 [0124.216] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.216] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.217] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.217] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf.garminwasted")) returned 1 [0124.218] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.218] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.218] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xdda) returned 0x790000 [0124.218] CloseHandle (hObject=0x2a0) returned 1 [0124.220] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0124.221] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0124.221] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.221] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0124.221] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.221] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.229] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0124.229] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.229] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]kK4qS3SC2/jQAN6PFCZoFiooXbGpmuM1LhRUp4kaqBQVmcEJqMhf1smSC2Fm3E8w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\r\nC+4qrrnabWM5M8xUoSHXLu6HVII8+DB0oasyxztYSIF=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.229] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.229] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.231] SetEndOfFile (hFile=0x294) returned 1 [0124.234] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.234] CloseHandle (hObject=0x294) returned 1 [0124.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.236] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1f20 | out: hHeap=0x7a0000) returned 1 [0124.236] _aulldvrm () returned 0x0 [0124.236] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca6b0) returned 1 [0124.237] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.237] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0124.237] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 48 [0124.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.237] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.237] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.237] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca518) returned 1 [0124.237] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.237] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.237] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.238] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.241] SetEndOfFile (hFile=0x294) returned 1 [0124.242] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.242] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.242] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.242] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml.garminwasted")) returned 1 [0124.243] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1043\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.243] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.243] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13712) returned 0x1450000 [0124.243] CloseHandle (hObject=0x298) returned 1 [0124.249] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca738) returned 1 [0124.250] CryptGenRandom (in: hProv=0x7ca738, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0124.250] CryptReleaseContext (hProv=0x7ca738, dwFlags=0x0) returned 1 [0124.250] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca270) returned 1 [0124.250] CryptGenRandom (in: hProv=0x7ca270, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.250] CryptReleaseContext (hProv=0x7ca270, dwFlags=0x0) returned 1 [0124.258] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0124.258] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.258] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jRN7uZ4snw7VqJczgVCCkpsagVo1M6IrAHC7LNF0MiCosVlFfFuxFEX3KMRRNlRa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\r\nZNjyjyzo/39dpSpkeGNQ+zjqWe/N2WYIVcegcmT6mhX=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.258] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.258] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.259] SetEndOfFile (hFile=0x294) returned 1 [0124.263] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.263] CloseHandle (hObject=0x294) returned 1 [0124.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.265] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1d80 | out: hHeap=0x7a0000) returned 1 [0124.265] _aulldvrm () returned 0x0 [0124.265] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca160) returned 1 [0124.265] CryptGenRandom (in: hProv=0x7ca160, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.265] CryptReleaseContext (hProv=0x7ca160, dwFlags=0x0) returned 1 [0124.265] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 39 [0124.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.265] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.265] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.265] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7caaf0) returned 1 [0124.266] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.266] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0124.266] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.268] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.271] SetEndOfFile (hFile=0x294) returned 1 [0124.272] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.273] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.273] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.273] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf.garminwasted")) returned 1 [0124.273] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.273] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.273] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xbe6) returned 0x790000 [0124.274] CloseHandle (hObject=0x2a0) returned 1 [0124.276] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0124.276] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0124.276] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.276] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9e30) returned 1 [0124.277] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.277] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0124.284] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0124.285] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.285] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]G0RSAXvG/pyW1JpU3WrOckgrKoEl0headPY1vhYuogNHz1GQ8XnB65OUqcdSudx+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\r\nWVBHJKUqwtMZx+6pUFf1AJdirwysF3ZifQIpCQzAZsf=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.285] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.285] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.286] SetEndOfFile (hFile=0x294) returned 1 [0124.290] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.290] CloseHandle (hObject=0x294) returned 1 [0124.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.292] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de978 | out: hHeap=0x7a0000) returned 1 [0124.292] _aulldvrm () returned 0x0 [0124.292] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9e30) returned 1 [0124.293] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.293] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0124.293] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 48 [0124.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.293] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.293] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.293] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca0d8) returned 1 [0124.293] CryptGenRandom (in: hProv=0x7ca0d8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.294] CryptReleaseContext (hProv=0x7ca0d8, dwFlags=0x0) returned 1 [0124.294] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.294] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.297] SetEndOfFile (hFile=0x294) returned 1 [0124.298] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.298] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.298] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.298] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml.garminwasted")) returned 1 [0124.299] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1044\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.299] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.299] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x135c0) returned 0x1450000 [0124.299] CloseHandle (hObject=0x298) returned 1 [0124.305] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca7c0) returned 1 [0124.305] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0124.305] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0124.305] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0124.306] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.306] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.315] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0124.315] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.315] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]ahBBv5fTijEbRCAC06fhK844QrygwRDxgwH52zVGxkIUvsa9/CxsGaMgBXabNCZv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\r\nTZLUYOFF5WPMPFwJLmyCcnvUhUB5c48zNtBfY3BcYUd=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.315] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.315] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.316] SetEndOfFile (hFile=0x294) returned 1 [0124.320] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.320] CloseHandle (hObject=0x294) returned 1 [0124.327] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.327] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1cc0 | out: hHeap=0x7a0000) returned 1 [0124.327] _aulldvrm () returned 0x0 [0124.327] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0124.327] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.327] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.327] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 39 [0124.327] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.328] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.328] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.328] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cac00) returned 1 [0124.328] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.328] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0124.328] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.331] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.334] SetEndOfFile (hFile=0x294) returned 1 [0124.335] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.335] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.335] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.335] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf.garminwasted")) returned 1 [0124.336] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.336] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.336] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfc8) returned 0x790000 [0124.336] CloseHandle (hObject=0x2a0) returned 1 [0124.338] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0124.339] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee410 | out: pbBuffer=0x7ee410) returned 1 [0124.339] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.339] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0124.339] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.339] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.347] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee3c8 | out: hHeap=0x7a0000) returned 1 [0124.347] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.347] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]XVgJZIgqP1MLrh8qqOZIGwGAe2H4kUnBE2aG9Y8eLjtGVjUHY8DT+xPEXXnroLbo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\r\nKwEprflHaNk71iqONMwa9eOO18f7ilUbvJ+yTvBw7ql=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.347] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.347] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.348] SetEndOfFile (hFile=0x294) returned 1 [0124.352] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.352] CloseHandle (hObject=0x294) returned 1 [0124.354] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.354] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e21e8 | out: hHeap=0x7a0000) returned 1 [0124.354] _aulldvrm () returned 0x0 [0124.354] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca8d0) returned 1 [0124.354] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.354] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.354] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 48 [0124.355] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.355] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.355] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.355] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9eb8) returned 1 [0124.355] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.355] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0124.355] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.356] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.359] SetEndOfFile (hFile=0x294) returned 1 [0124.360] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.360] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.360] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.360] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml.garminwasted")) returned 1 [0124.361] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1045\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.361] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.361] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x141c6) returned 0x1450000 [0124.361] CloseHandle (hObject=0x298) returned 1 [0124.367] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca958) returned 1 [0124.368] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0124.368] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0124.368] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca6b0) returned 1 [0124.368] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.368] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0124.376] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0124.376] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.376] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]dgDptkjOxj21II5LY5mtLz6PkoAgbzioBickRap/aSSIBD+jAmHEQhVUrSkYAWtN\r\ngCUIA29z9/D3LX4cYAk+5XRqOExg3RJfOsgQpknp3dvpKAtCwI3kNCg+GA+kk5dr\r\nHpwDMGRWbeagz8pxj/63WgAhe85HOZgt3689Z1X6kdxwOBNlyBIc6fVXeSYl3Ta1\r\n8IKwJBnkh63/dWR4vms1D5SMVCMQYERSZorTTeRtrDoJhwrJSX6IrXsZf+zIGw1b\r\nmNQ3sljtN4Plnnqw4Iyv/fZJ10kXjkRCDfpLrbvdh1BhxStkrak8If23udWPvhOS\r\n6SDFM+xs6aGnXKcdLv29CPczbfUIgwhkfWmNJ7H57eoSmOe2oU8shgVPughjlTPc\r\nX4qhC8jWERfYmVvYGrRM8PdXinGbeMo0VzScs3wiYL0YHcxgw/QaeuVdg/2gahYj\r\nk2BpuyWYGrEcSlSg5Mr1jXeYtEEIp4fkbiDXj++JvDjPF4wl5Mwpiwtw2o+c5+9L\r\n1yYPqIM3zi6NWn03DSr1ZnnC/6e/1d1Qp7lSP+ReJpUCZHpKI3yy6lQ1bUG7xgAP\r\n6OIh0IJFsnCqx2Y1vgzoGb4xm6zaD/UzaL4VmWZzi3HHhqyrC3UN5soZxDqbkf3C\r\n0dvir3GhKaEimbPyuVPkQZ5Oro2np/ZCLV74jSA0HkQ=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.376] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.376] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.377] SetEndOfFile (hFile=0x294) returned 1 [0124.381] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.381] CloseHandle (hObject=0x294) returned 1 [0124.383] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.383] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1600 | out: hHeap=0x7a0000) returned 1 [0124.383] _aulldvrm () returned 0x0 [0124.383] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca5a0) returned 1 [0124.384] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.384] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0124.384] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 39 [0124.384] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.384] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.384] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.384] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca518) returned 1 [0124.385] CryptGenRandom (in: hProv=0x7ca518, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.385] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.385] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.387] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.389] SetEndOfFile (hFile=0x294) returned 1 [0124.390] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.390] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.390] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.390] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf.garminwasted")) returned 1 [0124.391] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.391] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.391] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xe63) returned 0x790000 [0124.391] CloseHandle (hObject=0x2a0) returned 1 [0124.394] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca958) returned 1 [0124.394] CryptGenRandom (in: hProv=0x7ca958, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0124.394] CryptReleaseContext (hProv=0x7ca958, dwFlags=0x0) returned 1 [0124.394] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9f40) returned 1 [0124.395] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.395] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0124.402] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0124.402] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.402] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WIqWvG/ADKR8Ue/VFldniyceokVCH5t0WGpL6ekjTTA4fbD9127hVBa6OlhVwS1h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\r\n7wMu/AA9jt70HJ7SfLaY2nSi/VMSw4/jlCoAEO+oJJC=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.403] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.403] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.404] SetEndOfFile (hFile=0x294) returned 1 [0124.407] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.407] CloseHandle (hObject=0x294) returned 1 [0124.409] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.409] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e29c8 | out: hHeap=0x7a0000) returned 1 [0124.409] _aulldvrm () returned 0x0 [0124.409] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0124.410] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.410] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.410] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 48 [0124.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.410] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.410] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.410] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cab78) returned 1 [0124.410] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.410] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.411] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.411] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.414] SetEndOfFile (hFile=0x294) returned 1 [0124.415] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.415] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.415] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.415] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml.garminwasted")) returned 1 [0124.416] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1046\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.416] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.416] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13b62) returned 0x1450000 [0124.416] CloseHandle (hObject=0x298) returned 1 [0124.422] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca6b0) returned 1 [0124.422] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0124.422] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0124.422] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca628) returned 1 [0124.423] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.423] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0124.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0124.431] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.431] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]eLw4kGUfkibIdu4GTaOnMxHdtOhV0877EqbKtdra3HKn6XJvlDhNFswddUV/878X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\r\n+N71OVVo0y8LvhUY1P8JVhoHRjNX7JRxFDsZv2fFasf=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.431] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.431] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.432] SetEndOfFile (hFile=0x294) returned 1 [0124.436] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.436] CloseHandle (hObject=0x294) returned 1 [0124.437] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.438] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e16c0 | out: hHeap=0x7a0000) returned 1 [0124.438] _aulldvrm () returned 0x0 [0124.438] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7cab78) returned 1 [0124.438] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.438] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.438] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 39 [0124.438] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.438] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.438] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.438] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca628) returned 1 [0124.439] CryptGenRandom (in: hProv=0x7ca628, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.439] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0124.439] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.441] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.444] SetEndOfFile (hFile=0x294) returned 1 [0124.445] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.445] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.445] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.445] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf.garminwasted")) returned 1 [0124.446] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.446] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.446] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xd4b8) returned 0x790000 [0124.446] CloseHandle (hObject=0x2a0) returned 1 [0124.452] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca2f8) returned 1 [0124.452] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0124.452] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0124.453] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca7c0) returned 1 [0124.453] CryptGenRandom (in: hProv=0x7ca7c0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.453] CryptReleaseContext (hProv=0x7ca7c0, dwFlags=0x0) returned 1 [0124.461] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0124.461] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.461] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LTPsj6s8qkzDprp+CQ8xFQvh2B6wIKMlK+G6T+xjgqrKzq52S6RaGLi9enpzf7BZ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\r\nFykktWpSt4ek792EzWmZ6Z4JOvxZ/Av4Y39xOPiszM2=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.461] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.461] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.464] SetEndOfFile (hFile=0x294) returned 1 [0124.469] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.469] CloseHandle (hObject=0x294) returned 1 [0124.470] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.471] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2e60 | out: hHeap=0x7a0000) returned 1 [0124.471] _aulldvrm () returned 0x0 [0124.471] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0124.471] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.471] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.471] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 48 [0124.471] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.471] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.471] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.471] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cab78) returned 1 [0124.472] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.472] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.472] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.473] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.475] SetEndOfFile (hFile=0x294) returned 1 [0124.476] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.476] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.476] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.477] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml.garminwasted")) returned 1 [0124.477] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1049\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.477] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.477] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x13e4a) returned 0x1450000 [0124.478] CloseHandle (hObject=0x298) returned 1 [0124.493] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca380) returned 1 [0124.493] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7eddf8 | out: pbBuffer=0x7eddf8) returned 1 [0124.494] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.494] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca518) returned 1 [0124.494] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.494] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.502] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eddb0 | out: hHeap=0x7a0000) returned 1 [0124.502] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.502] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]DTW9fCphA/sx0up4pSrj5AbNlJVX9Atu6qF/aanuSMSs0Zr6VVFi5fbkwA4fjzTV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\r\n8PxRCsqmADvShjId5QoFkN4QfaWJF1jpO9IgaGxDqAx=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.502] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.502] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.503] SetEndOfFile (hFile=0x294) returned 1 [0124.507] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.507] CloseHandle (hObject=0x294) returned 1 [0124.508] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.508] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1780 | out: hHeap=0x7a0000) returned 1 [0124.508] _aulldvrm () returned 0x0 [0124.508] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca5a0) returned 1 [0124.509] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.509] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0124.509] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 39 [0124.509] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.509] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.509] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.509] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca9e0) returned 1 [0124.510] CryptGenRandom (in: hProv=0x7ca9e0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.510] CryptReleaseContext (hProv=0x7ca9e0, dwFlags=0x0) returned 1 [0124.510] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.512] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.515] SetEndOfFile (hFile=0x294) returned 1 [0124.516] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.516] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.516] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.516] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf.garminwasted")) returned 1 [0124.517] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.517] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.517] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf19) returned 0x790000 [0124.517] CloseHandle (hObject=0x2a0) returned 1 [0124.519] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca5a0) returned 1 [0124.520] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0124.520] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0124.520] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7cab78) returned 1 [0124.520] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.520] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.528] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.528] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]h35GqiPhbE80VZTSIgDW6EwGQfGoVRlTb9LGYGhL4+uvnxfTwDNVrbsDmQgBAA6A\r\ncXk9whDe1d2XcQv4u/nEcMOFcZgxq8Me4aDgUQ1pa8MeM6nYNowowvEZvhS+S2WW\r\nehDxg/msUjUoz9XnI2HOFGBScDpgZdWhF0QwiPNroVHnR1gP4DX6uxq64F9ty2/w\r\n7aMZaVrOjMSvq3x3DzTl4FpJmapntALPuj/npA++08zpgLN4ZBXq+wJamagEVUzm\r\ncJAcC3Z87Xa+UwChWTwLovAyuAvU9YlwrSJ7SM2yQ19L8yx8wYWuMPULkvkJlr2k\r\ngXGbKaknPPDLP51uYKK2bFjsZpE9pdentNT1Y504KMn5ul1Vf9Z22dz1947T7BgM\r\nJgi1tu7KGY+SqdRTDOV7K15pHwodOQ7YjgvU3vBX41zvbx9KtrYAtDlu3sFkvCud\r\nZMB70DOBi5/l49L8agXlfXOP7BBcbqMcl9D2sHtjKpLaEBwTkF4CgnSWjiMa/fFu\r\nihs0zTg2id8T3xAE5gUFx9nQACVdCpuJT+PI0AG7QpN2qv3OBBC8LSsCmd5o09Zd\r\nlPfHsXEEx4aXsL5fHFSAK9GtBqh7J/HGc+A7FdUPAohPmhpOvlcbz61MaZvVGvVS\r\n62SaiCxmu6uGQOLrKOI4ssFtYvX/dOQv/2Yo647M3Ev=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.528] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.528] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.529] SetEndOfFile (hFile=0x294) returned 1 [0124.533] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.533] CloseHandle (hObject=0x294) returned 1 [0124.535] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.535] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e25d8 | out: hHeap=0x7a0000) returned 1 [0124.535] _aulldvrm () returned 0x0 [0124.535] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0124.535] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.535] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.535] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 48 [0124.536] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.536] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.536] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.536] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9eb8) returned 1 [0124.536] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.536] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0124.536] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.537] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.539] SetEndOfFile (hFile=0x294) returned 1 [0124.541] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.541] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.541] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.541] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml.garminwasted")) returned 1 [0124.541] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1053\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.541] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.542] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12f70) returned 0x1450000 [0124.542] CloseHandle (hObject=0x298) returned 1 [0124.548] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9eb8) returned 1 [0124.548] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7edbf0 | out: pbBuffer=0x7edbf0) returned 1 [0124.548] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0124.549] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7cab78) returned 1 [0124.549] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.549] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.611] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7edba8 | out: hHeap=0x7a0000) returned 1 [0124.611] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.612] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]Y+ttDsrYvmDItvXxbAXxxYhizgZiJvSOimY+3RVIgg7+nlL5we8ft7Oc0vWJGtjo\r\nf5P6A6keCFt45iKdTa5l4BSxo8eZXFH7wKJlKj7d/7AYdTbWxkwAY73ntvBP95U/\r\nhwA5jG3q9Szt1F2bh5IA5gDoxNZJyv/Bf92SutEu5rliizF5+9k5unPqZ0166XeC\r\nDPd0mhfSMY6w5zZ3ClMQIWUs9ZCFLRDeSohJhCuD0+JDytd1ZWmrqOgBu5OASmIi\r\nIyeVcSR1Z6kirFGdg9tnUbIpoCMYto+DbC8CCTeCMlmugbKvXY6rBWl85ghPoOhF\r\n/5amHLgRNs6Yq73BPbndfhVD6ctdKdA7R6gi2F+MIUCnBePCcAEhHc2xnNeiw8M7\r\nz6R6CdY/o43LCp6cQ660Q8iyFLM+4VGjwK6xGZh3ZzWbMW1U+Ca5rDwvn3nyjJ0e\r\n7/SrHx+zURxcYiX+1se/B1m+YyCaYRPyfFMPKHfZ06o7a5GzfzVro03rbjj+Vv/+\r\nceyIwczSE4g+9gzS87ux0pYNXOIfcBHS3jAJX8xYqCA1YV1c+yKy/xKVZLXNXI4P\r\nE99R5+mJ4E7uLa6v737IaVdp493UT/MK3m4q42onpAs56UXtoLTDN/KtBgDXMiCW\r\nNQSVzyFmr6q0ueUCBBjcAfKUAsvU3nTDdFtTWg5zgiV=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.612] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.612] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.615] SetEndOfFile (hFile=0x294) returned 1 [0124.622] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.622] CloseHandle (hObject=0x294) returned 1 [0124.624] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.624] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1840 | out: hHeap=0x7a0000) returned 1 [0124.624] _aulldvrm () returned 0x0 [0124.624] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0124.625] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.625] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.625] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 39 [0124.625] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.625] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.625] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.625] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca2f8) returned 1 [0124.626] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.626] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0124.626] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.628] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.630] SetEndOfFile (hFile=0x294) returned 1 [0124.632] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.632] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.632] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.632] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf.garminwasted")) returned 1 [0124.633] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.633] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.633] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xf13) returned 0x790000 [0124.633] CloseHandle (hObject=0x2a0) returned 1 [0124.635] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9f40) returned 1 [0124.636] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0124.636] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0124.636] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca518) returned 1 [0124.636] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.636] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.644] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0124.644] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.644] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]LoPOSuHyAtsaFpps9cyg9LkmHh/51M/gRRfjgn6NXcWd0vu3RdAK8taOsi619yw/\r\nUkrmxnB3q7ZDmcAeIXieYuymgHzO19QPhbHuQ4JFn/6GWF/NFp6y0w72vd73Hjcv\r\nt6PRt6TFYcs/BqzNWftOQ5yLNRl1zKOA79tG/+8FJeLf+bui5RgEjuqst8UKEzWM\r\nfkqpfu5GcWQSSqpD7Nyi0iDDSOBQMh2+RMTtELmBbTrXE5w2L7+BAXONhMKA5Sur\r\n2bLHcJ4GfLig/uLKu4c3Gq9+iuvYZcx8nnw3yDrZw2iQw+AmfQ3LiieYabSRgwqr\r\nwYmKqaDReck14Zs3io+RYKBD8ouHb5qhqbQVsOvib/Izf94dJ52Df/IQfPckANGN\r\nX73KJjH+VyV8zzrW7PH66TOYisPOZe9DKPnPLN+ZAlAv9/p9JQSru5PhvE51Xxcw\r\nz0CBT4FVQmSRgt6VTlEEzgfFX2Z+IZtsT45ktfZ5BDp4djEn3p9Qr6SVse2VcrqA\r\nmk9tWH+ZlahoR3+MrcVDdLnydn9kOzk2QyZfcrNtrlchN76efg6TgVctfpgHj2A5\r\nlrvVJKnbM+SLz+jfrm9iIqKyXXgtOcBApUdKjm878NRgMcIBsOzHWYX7ZGR6aJA5\r\ncyur8r8LKwZvbc54HcyusSdJkY1ziHEofMM5v6hGZj5=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.644] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.644] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.645] SetEndOfFile (hFile=0x294) returned 1 [0124.649] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.649] CloseHandle (hObject=0x294) returned 1 [0124.651] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.651] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2680 | out: hHeap=0x7a0000) returned 1 [0124.651] _aulldvrm () returned 0x0 [0124.651] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7cac88) returned 1 [0124.651] CryptGenRandom (in: hProv=0x7cac88, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.651] CryptReleaseContext (hProv=0x7cac88, dwFlags=0x0) returned 1 [0124.652] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 48 [0124.652] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.652] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.652] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.652] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca2f8) returned 1 [0124.652] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.652] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0124.652] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.653] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.655] SetEndOfFile (hFile=0x294) returned 1 [0124.657] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.658] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.658] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.658] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml.garminwasted")) returned 1 [0124.658] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\1055\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.658] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.659] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x12c12) returned 0x1450000 [0124.659] CloseHandle (hObject=0x298) returned 1 [0124.664] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca380) returned 1 [0124.665] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7eee38 | out: pbBuffer=0x7eee38) returned 1 [0124.665] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.665] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0124.665] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.665] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.673] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eedf0 | out: hHeap=0x7a0000) returned 1 [0124.673] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.673] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]jc/2Us6JVLMV9PoyBqFbXCt3SpIDL+jPyelr6L1OGajcOY0kBPI2y74xpGqZfEVG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\r\n7Ax9d2zAYADN8j6rdJw7d5XFW3nj6AvnO8/W6TuLGE+=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.673] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.673] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.674] SetEndOfFile (hFile=0x294) returned 1 [0124.678] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.678] CloseHandle (hObject=0x294) returned 1 [0124.680] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.680] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1240 | out: hHeap=0x7a0000) returned 1 [0124.680] _aulldvrm () returned 0x0 [0124.680] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca628) returned 1 [0124.680] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.680] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0124.680] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 39 [0124.680] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.680] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.681] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.681] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca8d0) returned 1 [0124.681] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.681] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.681] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.683] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.686] SetEndOfFile (hFile=0x294) returned 1 [0124.687] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.687] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.687] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.687] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf.garminwasted")) returned 1 [0124.687] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.687] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.688] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x16c3) returned 0x790000 [0124.688] CloseHandle (hObject=0x2a0) returned 1 [0124.690] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0124.691] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0124.691] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.691] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9eb8) returned 1 [0124.691] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.691] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0124.699] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0124.699] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.699] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]K6fPOJmGmUcLKQu2QSJBSeEyJzmAEFgi7rriE3rqhfBBA5G7H3nRqzFKGOhzpTvv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\r\n7XrZYOniDeKYkByrxw+993AAOXj9mF9rZwq08kQnqko=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.699] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.699] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.700] SetEndOfFile (hFile=0x294) returned 1 [0124.704] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.704] CloseHandle (hObject=0x294) returned 1 [0124.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.706] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2728 | out: hHeap=0x7a0000) returned 1 [0124.706] _aulldvrm () returned 0x0 [0124.706] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9f40) returned 1 [0124.707] CryptGenRandom (in: hProv=0x7c9f40, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.708] CryptReleaseContext (hProv=0x7c9f40, dwFlags=0x0) returned 1 [0124.708] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 48 [0124.708] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.708] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.708] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.708] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cab78) returned 1 [0124.708] CryptGenRandom (in: hProv=0x7cab78, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.708] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0124.708] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.709] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.711] SetEndOfFile (hFile=0x294) returned 1 [0124.713] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.713] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.713] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.713] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml.garminwasted")) returned 1 [0124.713] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2052\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.714] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.714] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xed0c) returned 0x1450000 [0124.714] CloseHandle (hObject=0x298) returned 1 [0124.719] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca8d0) returned 1 [0124.719] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x1b8, pbBuffer=0x7eec30 | out: pbBuffer=0x7eec30) returned 1 [0124.719] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.719] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca380) returned 1 [0124.720] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.720] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.728] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7eebe8 | out: hHeap=0x7a0000) returned 1 [0124.728] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.728] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]RK8EpT8JgyQSvwaQ0IDB4K0aaCkrVTF5jW4cEXdgk8JYfZMZSL9nhGpqIpDZwqll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\r\nyqIE9b8DHkiK6DlhO2hsZMKt88wLftlYowVPkmHoBqL=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.728] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.728] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.729] SetEndOfFile (hFile=0x294) returned 1 [0124.733] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.733] CloseHandle (hObject=0x294) returned 1 [0124.735] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.735] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1480 | out: hHeap=0x7a0000) returned 1 [0124.735] _aulldvrm () returned 0x0 [0124.735] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0124.735] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.735] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.735] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 39 [0124.735] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.735] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.735] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.736] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9eb8) returned 1 [0124.736] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.736] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0124.736] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.739] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.741] SetEndOfFile (hFile=0x294) returned 1 [0124.742] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.742] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.743] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.743] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf.garminwasted")) returned 1 [0124.744] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.744] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.744] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0xfaf) returned 0x1450000 [0124.744] CloseHandle (hObject=0x2a0) returned 1 [0124.746] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7cac00) returned 1 [0124.747] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0124.747] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0124.747] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9fc8) returned 1 [0124.747] CryptGenRandom (in: hProv=0x7c9fc8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.747] CryptReleaseContext (hProv=0x7c9fc8, dwFlags=0x0) returned 1 [0124.755] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0124.755] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.755] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]mu74PbtpDayd9LtU+cl3E+uscF9BjeZCSmSoEezABCPvHsAnFlnsIWbUgWX2IGvO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\r\nxaUk+DUwmgiESlKysQG3TCUp+v34DTbsjhdMD2BNU4Z=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.755] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.755] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.756] SetEndOfFile (hFile=0x294) returned 1 [0124.760] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.760] CloseHandle (hObject=0x294) returned 1 [0124.762] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0124.762] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e2f08 | out: hHeap=0x7a0000) returned 1 [0124.762] _aulldvrm () returned 0x0 [0124.763] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7c9da8) returned 1 [0124.763] CryptGenRandom (in: hProv=0x7c9da8, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.763] CryptReleaseContext (hProv=0x7c9da8, dwFlags=0x0) returned 1 [0124.763] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 48 [0124.763] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7de498 [0124.763] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.763] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.763] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cac00) returned 1 [0124.764] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.764] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0124.764] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\LocalizedData.xml.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.765] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.767] SetEndOfFile (hFile=0x294) returned 1 [0124.769] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.769] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.769] lstrcpyW (in: lpString1=0x7de4f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.769] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml.garminwasted")) returned 1 [0124.769] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\2070\\LocalizedData.xml.garminwasted" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0124.769] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2a0 [0124.770] MapViewOfFile (hFileMappingObject=0x2a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x1397e) returned 0x1450000 [0124.770] CloseHandle (hObject=0x298) returned 1 [0124.776] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca518) returned 1 [0124.776] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x1b8, pbBuffer=0x7ed5d8 | out: pbBuffer=0x7ed5d8) returned 1 [0124.776] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0124.776] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7cac00) returned 1 [0124.777] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.777] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0124.785] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed590 | out: hHeap=0x7a0000) returned 1 [0124.785] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7f9460 [0124.785] _snwprintf (in: _Dest=0x7f9460, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MDEb8CLCbeVzLFxzHLJD0eA5zzZycDM/39jibe1Gbue5q/Ig+9YaQ9AP1RA9hs/t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\r\nt5bTDhvKsOOhN/hHjIeCej/A3quVm2/SMYcPIlq5cgy=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.785] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.785] WriteFile (in: hFile=0x294, lpBuffer=0x7f9460*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7f9460*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.786] SetEndOfFile (hFile=0x294) returned 1 [0124.790] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7f9460 | out: hHeap=0x7a0000) returned 1 [0124.790] CloseHandle (hObject=0x294) returned 1 [0124.791] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.792] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1c00 | out: hHeap=0x7a0000) returned 1 [0124.792] _aulldvrm () returned 0x0 [0124.792] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca380) returned 1 [0124.792] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0124.792] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0124.792] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 39 [0124.792] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x258) returned 0x7ddef8 [0124.792] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0124.792] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.792] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7ca8d0) returned 1 [0124.793] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0xa2e, pbBuffer=0x7dca08 | out: pbBuffer=0x7dca08) returned 1 [0124.793] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0124.793] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\eula.rtf.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0124.796] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0124.815] SetEndOfFile (hFile=0x294) returned 1 [0124.816] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.816] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0124.816] lstrcpyW (in: lpString1=0x7ddf46, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0124.816] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf.garminwasted")) returned 1 [0124.819] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\3076\\eula.rtf.garminwasted" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.819] CreateFileMappingW (hFile=0x2a0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0124.820] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x18a5) returned 0x1450000 [0124.820] CloseHandle (hObject=0x2a0) returned 1 [0124.838] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca5a0) returned 1 [0124.839] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ed7e0 | out: pbBuffer=0x7ed7e0) returned 1 [0124.839] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0124.839] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca6b0) returned 1 [0124.839] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0124.839] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0124.847] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed798 | out: hHeap=0x7a0000) returned 1 [0124.847] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7dca08 [0124.847] _snwprintf (in: _Dest=0x7dca08, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]JfeThCPQ3tPjVlPz5FM/alLnTD08CeAIZob9Jw4J11JNQU0u70tArHTpRMswmtFA\r\ncYAVCNZvFUzFGHPCzx8XsF2nub0hsXrBeSiVLOj1r56PAaAlmVYisPJmUOBLgWAW\r\n/JcHHJbeQgk0RhDMB31RPw/QCkesxlSm6dFP5MOlijMDZD9P4cnPLMZcHpcp9RwZ\r\nUWDwr+ley1SjxVNT58FtOfubhbhZsy9Y/ReXeT/Aagw+qaKBl0BJFZtFCHXAKlDC\r\n300AA+c+FvOIRHFi1oK9B1favhElz4UmJJq8IX6uwB4XyIDzT0pYiMw4tsAY0koh\r\nQZC+Vgt122To+ztZmYsZW/GmZ65gG7Dab7lMSKuz4CmpbS8StEosk8LBNB+OF7uE\r\nQe+L/Wad3GJHsuTIVn2Nwx7bl7wzgFDKNVguHoVZFZ3ZtQjgZ0FDfWerOCksrEAX\r\nK7nkvSjx6elVdyJwVXsuj1eKWpPtVhgDEtDUIO05/+d6i1hcB5cbrNbQNSSkVLNW\r\nXNdhpCOpXZC8m1MhICTOA7KQ48B29+T3R9k9usWBjeobErb/wBU8iBQZHp5+23vi\r\nup1uZMNO0ph8eXZdFeafF6onP8L6LBv8XwK3spKVvFA7KHua+20LPmbsp+BigAC6\r\nKuEpCRdiLWghy8O3aQ97oLOsVYI857xdRhyoi5MwJ9s=[end_key]\r\nKEEP IT\r\n") returned 978 [0124.847] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de498 | out: hHeap=0x7a0000) returned 1 [0124.847] WriteFile (in: hFile=0x294, lpBuffer=0x7dca08*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7dca08*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0124.851] SetEndOfFile (hFile=0x294) returned 1 [0125.632] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7dca08 | out: hHeap=0x7a0000) returned 1 [0125.646] CloseHandle (hObject=0x294) returned 1 [0125.816] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ddef8 | out: hHeap=0x7a0000) returned 1 [0125.827] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e27d0 | out: hHeap=0x7a0000) returned 1 [0125.830] _aulldvrm () returned 0x0 [0125.830] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0125.838] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0125.838] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.841] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 46 [0125.841] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x266) returned 0x7e3fd8 [0125.842] lstrcpyW (in: lpString1=0x7e4034, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.842] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0125.852] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9e30) returned 1 [0125.892] CryptGenRandom (in: hProv=0x7c9e30, dwLen=0xa2e, pbBuffer=0x7ef160 | out: pbBuffer=0x7ef160) returned 1 [0125.893] CryptReleaseContext (hProv=0x7c9e30, dwFlags=0x0) returned 1 [0125.895] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0125.902] WriteFile (in: hFile=0x294, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0125.907] SetEndOfFile (hFile=0x294) returned 1 [0125.908] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.908] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0125.908] lstrcpyW (in: lpString1=0x7e4034, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.908] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico.garminwasted")) returned 1 [0125.909] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0125.909] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0125.909] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x37e [0125.909] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x37e) returned 0x1460000 [0125.909] CloseHandle (hObject=0x288) returned 1 [0125.930] UnmapViewOfFile (lpBaseAddress=0x1460000) returned 1 [0125.930] CloseHandle (hObject=0x298) returned 1 [0125.930] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee5d0 [0125.930] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca2f8) returned 1 [0125.931] CryptGenRandom (in: hProv=0x7ca2f8, dwLen=0x1b8, pbBuffer=0x7ee618 | out: pbBuffer=0x7ee618) returned 1 [0125.931] CryptReleaseContext (hProv=0x7ca2f8, dwFlags=0x0) returned 1 [0125.931] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca518) returned 1 [0125.931] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0125.932] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0125.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0125.939] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee5d0 | out: hHeap=0x7a0000) returned 1 [0125.939] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0125.939] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]nOQp3FotfIyNzVm/qwIBwZEukNxpcMsx7D0N+4mJqlY1DrfCvsRB1VHN1/qppW/d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\r\nJtvyTd8PV/99p/HwNBVTTL3zziK0T4iFN1F1rXaW8+2=[end_key]\r\nKEEP IT\r\n") returned 978 [0125.940] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.940] WriteFile (in: hFile=0x294, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0125.955] SetEndOfFile (hFile=0x294) returned 1 [0125.964] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0125.964] CloseHandle (hObject=0x294) returned 1 [0125.966] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0125.966] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4b80 | out: hHeap=0x7a0000) returned 1 [0125.966] _aulldvrm () returned 0x0 [0125.966] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7cac00) returned 1 [0125.967] CryptGenRandom (in: hProv=0x7cac00, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0125.967] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0125.967] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 43 [0125.967] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7e4ac8 [0125.967] lstrcpyW (in: lpString1=0x7e4b1e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0125.967] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0125.967] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7cac00) returned 1 [0125.967] CryptGenRandom (in: hProv=0x7cac00, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0125.967] CryptReleaseContext (hProv=0x7cac00, dwFlags=0x0) returned 1 [0125.967] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\stop.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0125.968] WriteFile (in: hFile=0x294, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0125.976] SetEndOfFile (hFile=0x294) returned 1 [0125.978] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.978] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0125.978] lstrcpyW (in: lpString1=0x7e4b1e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0125.978] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\stop.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico.garminwasted")) returned 1 [0125.978] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\stop.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0125.979] CreateFileMappingW (hFile=0x298, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0125.979] GetFileSize (in: hFile=0x298, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x2796 [0125.979] MapViewOfFile (hFileMappingObject=0x288, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2796) returned 0x1460000 [0125.979] CloseHandle (hObject=0x298) returned 1 [0125.994] UnmapViewOfFile (lpBaseAddress=0x1460000) returned 1 [0125.994] CloseHandle (hObject=0x288) returned 1 [0125.994] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0125.994] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca380) returned 1 [0125.995] CryptGenRandom (in: hProv=0x7ca380, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0125.995] CryptReleaseContext (hProv=0x7ca380, dwFlags=0x0) returned 1 [0125.995] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca8d0) returned 1 [0125.995] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0125.995] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0126.003] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0126.003] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0126.003] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x7ef160 [0126.003] _snwprintf (in: _Dest=0x7ef160, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]TtE9CEhK6m11yS9zexJXJgHX3M4thfwvkAvVlPqKm2D4rchWETXkifoE4Jnn9afb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\r\nELPCluX2gviY3m5UZbPgml2WMii3iXdFBajSHWHRQTj=[end_key]\r\nKEEP IT\r\n") returned 978 [0126.003] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.003] WriteFile (in: hFile=0x294, lpBuffer=0x7ef160*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x7ef160*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0126.007] SetEndOfFile (hFile=0x294) returned 1 [0126.013] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ef160 | out: hHeap=0x7a0000) returned 1 [0126.013] CloseHandle (hObject=0x294) returned 1 [0126.015] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0126.015] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b2b20 | out: hHeap=0x7a0000) returned 1 [0126.015] _aulldvrm () returned 0x0 [0126.015] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca8d0) returned 1 [0126.015] CryptGenRandom (in: hProv=0x7ca8d0, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0126.015] CryptReleaseContext (hProv=0x7ca8d0, dwFlags=0x0) returned 1 [0126.015] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 48 [0126.015] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x26a) returned 0x7e4ac8 [0126.015] lstrcpyW (in: lpString1=0x7e4b28, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0126.015] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0126.015] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7caaf0) returned 1 [0126.016] CryptGenRandom (in: hProv=0x7caaf0, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0126.016] CryptReleaseContext (hProv=0x7caaf0, dwFlags=0x0) returned 1 [0126.016] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x294 [0126.017] WriteFile (in: hFile=0x294, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0126.045] SetEndOfFile (hFile=0x294) returned 1 [0126.047] SetFilePointer (in: hFile=0x294, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0126.047] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.047] lstrcpyW (in: lpString1=0x7e4b28, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0126.047] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico.garminwasted")) returned 1 [0126.048] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0126.048] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x298 [0126.048] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x47e [0126.048] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x47e) returned 0x1450000 [0126.048] CloseHandle (hObject=0x288) returned 1 [0126.051] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0126.051] CloseHandle (hObject=0x298) returned 1 [0126.052] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed388 [0126.052] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca5a0) returned 1 [0126.052] CryptGenRandom (in: hProv=0x7ca5a0, dwLen=0x1b8, pbBuffer=0x7ed3d0 | out: pbBuffer=0x7ed3d0) returned 1 [0126.052] CryptReleaseContext (hProv=0x7ca5a0, dwFlags=0x0) returned 1 [0126.052] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7cab78) returned 1 [0126.053] CryptGenRandom (in: hProv=0x7cab78, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0126.053] CryptReleaseContext (hProv=0x7cab78, dwFlags=0x0) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7efb98 [0126.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed388 | out: hHeap=0x7a0000) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0126.061] _snwprintf (in: _Dest=0x802988, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]fw73GR/raG79giK08lTbHeE0oehxxOnkDVKiqmlX+/vKeEi3HxN713uLEAytT3De\r\njDMzNp1rV9Uhx3qgQg/Vw3Ia3KTag2R9dodq23SEKjggPtaYe3OrBSMmbGvcsrdm\r\n0IS9vWrEKD3Y/OOeIVw0F6ZXyGuWkAYZxgVIXK04V91d4/XzGPn3W0AG1WUBVeyG\r\npUuBcG7B2RhwzaLHq7tlFVcjKmTOUNoEn7m52F1Ew1Ax7orBRHhm2eP0c0M/gBT1\r\n7ISyIxj4mSpNIxkv3ocCjlLHnEGGerftNRUE8XTyw50Cx/WeFXUf7ayym4v+Z5/3\r\nNp8K9o5jiD3Wm7wriH1WfGx0pquuNuEudoNCw9Iz9CJADaXH1ZZmtUDumjUFacZR\r\n8mnVjs31/lcU5OMNlU2PV/+WnLzmxycevLDOj2aA4UL4qRYOXR7jteYyOqA4/IBT\r\nhyFDB84sj3/+lO+V5h3HuQXRH/XAUUD4qIsGfVs/YHF0ramg2/9iUSmbtbBIJywq\r\nakJf54rMlaiPxQirVvLXh/q8eJqCeE8Zw+gVJYyrqBOMVUpMhkY6mo4EvNrTzMgX\r\nbRKwpGhKCRsIKe2t/+v1Il6neu9anh9HXzqG8j1PerKaTCQEtXsGa6nqu2NvppGy\r\n2IXVX1dE4NTjcmuauDEGQo9PLXgqQ2TJYx1vIsb39Rv=[end_key]\r\nKEEP IT\r\n") returned 978 [0126.061] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7efb98 | out: hHeap=0x7a0000) returned 1 [0126.061] WriteFile (in: hFile=0x294, lpBuffer=0x802988*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0126.065] SetEndOfFile (hFile=0x294) returned 1 [0126.069] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.069] CloseHandle (hObject=0x294) returned 1 [0126.071] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e4ac8 | out: hHeap=0x7a0000) returned 1 [0126.071] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e1900 | out: hHeap=0x7a0000) returned 1 [0126.071] _aulldvrm () returned 0x0 [0126.071] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0126.072] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0126.072] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0126.072] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 43 [0126.072] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x260) returned 0x7e3fd8 [0126.072] lstrcpyW (in: lpString1=0x7e402e, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0126.072] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0126.072] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9eb8) returned 1 [0126.072] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0126.072] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0126.073] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\warn.ico.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x298 [0126.074] WriteFile (in: hFile=0x298, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0126.095] SetEndOfFile (hFile=0x298) returned 1 [0126.097] SetFilePointer (in: hFile=0x298, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0126.097] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.097] lstrcpyW (in: lpString1=0x7e402e, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0126.097] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\warn.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico.garminwasted")) returned 1 [0126.098] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\Graphics\\warn.ico.garminwasted" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0126.098] CreateFileMappingW (hFile=0x288, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x294 [0126.098] GetFileSize (in: hFile=0x288, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0x2796 [0126.098] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2796) returned 0x1450000 [0126.098] CloseHandle (hObject=0x288) returned 1 [0126.102] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0126.102] CloseHandle (hObject=0x294) returned 1 [0126.102] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ee1c0 [0126.102] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7ca6b0) returned 1 [0126.103] CryptGenRandom (in: hProv=0x7ca6b0, dwLen=0x1b8, pbBuffer=0x7ee208 | out: pbBuffer=0x7ee208) returned 1 [0126.103] CryptReleaseContext (hProv=0x7ca6b0, dwFlags=0x0) returned 1 [0126.103] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7c9eb8) returned 1 [0126.104] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0126.104] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0126.111] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x802988 [0126.111] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ee1c0 | out: hHeap=0x7a0000) returned 1 [0126.111] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802d98 [0126.111] _snwprintf (in: _Dest=0x802d98, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]WjEFYK3aILQtmuEORdBdkXV1rPpl3FvEPoWVyUgeXmej8qovqxH13VJFwg9TODM+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\r\nTA0UE/TSjI38doXblZ3U6Nd18uS+Z0RpJwHvIf9JMVF=[end_key]\r\nKEEP IT\r\n") returned 978 [0126.112] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.112] WriteFile (in: hFile=0x298, lpBuffer=0x802d98*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x802d98*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0126.114] SetEndOfFile (hFile=0x298) returned 1 [0126.129] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802d98 | out: hHeap=0x7a0000) returned 1 [0126.129] CloseHandle (hObject=0x298) returned 1 [0126.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7e3fd8 | out: hHeap=0x7a0000) returned 1 [0126.131] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b2bd0 | out: hHeap=0x7a0000) returned 1 [0126.131] _aulldvrm () returned 0x1 [0126.131] CryptAcquireContextW (in: phProv=0x144febc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144febc*=0x7ca518) returned 1 [0126.131] CryptGenRandom (in: hProv=0x7ca518, dwLen=0x48, pbBuffer=0x144fef8 | out: pbBuffer=0x144fef8) returned 1 [0126.131] CryptReleaseContext (hProv=0x7ca518, dwFlags=0x0) returned 1 [0126.131] lstrlenW (lpString="\\\\?\\C:\\588bce7c90097ed212\\netfx_Core.mzz") returned 40 [0126.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x25a) returned 0x7de9a8 [0126.132] lstrcpyW (in: lpString1=0x7de9f8, lpString2=".garminwasted_info" | out: lpString1=".garminwasted_info") returned=".garminwasted_info" [0126.132] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x802988 [0126.132] CryptAcquireContextW (in: phProv=0x144fe94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe94*=0x7c9eb8) returned 1 [0126.132] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0xa2e, pbBuffer=0x802988 | out: pbBuffer=0x802988) returned 1 [0126.132] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0126.132] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Core.mzz.garminwasted_info" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz.garminwasted_info"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x80000080, hTemplateFile=0x0) returned 0x298 [0126.133] WriteFile (in: hFile=0x298, lpBuffer=0x802988*, nNumberOfBytesToWrite=0xa2e, lpNumberOfBytesWritten=0x144feac, lpOverlapped=0x0 | out: lpBuffer=0x802988*, lpNumberOfBytesWritten=0x144feac*=0xa2e, lpOverlapped=0x0) returned 1 [0126.144] SetEndOfFile (hFile=0x298) returned 1 [0126.145] SetFilePointer (in: hFile=0x298, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0126.145] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x802988 | out: hHeap=0x7a0000) returned 1 [0126.145] lstrcpyW (in: lpString1=0x7de9f8, lpString2=".garminwasted" | out: lpString1=".garminwasted") returned=".garminwasted" [0126.145] MoveFileW (lpExistingFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), lpNewFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Core.mzz.garminwasted" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz.garminwasted")) returned 1 [0126.200] CreateFileW (lpFileName="\\\\?\\C:\\588bce7c90097ed212\\netfx_Core.mzz.garminwasted" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz.garminwasted"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x29c [0126.200] CreateFileMappingW (hFile=0x29c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x28c [0126.201] GetFileSize (in: hFile=0x29c, lpFileSizeHigh=0x144fe7c | out: lpFileSizeHigh=0x144fe7c*=0x0) returned 0xad1384b [0126.201] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4000000) returned 0x3d80000 [0126.203] CloseHandle (hObject=0x29c) returned 1 [0135.094] UnmapViewOfFile (lpBaseAddress=0x3d80000) returned 1 [0140.277] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x4000000, dwNumberOfBytesToMap=0x4000000) returned 0x1450000 [0155.806] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0157.506] MapViewOfFile (hFileMappingObject=0x28c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x8000000, dwNumberOfBytesToMap=0x2d1384b) returned 0x1450000 [0162.209] UnmapViewOfFile (lpBaseAddress=0x1450000) returned 1 [0164.487] CloseHandle (hObject=0x28c) returned 1 [0164.487] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x200) returned 0x7ed9a0 [0164.487] CryptAcquireContextW (in: phProv=0x144fe6c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fe6c*=0x7c9eb8) returned 1 [0164.488] CryptGenRandom (in: hProv=0x7c9eb8, dwLen=0x1b8, pbBuffer=0x7ed9e8 | out: pbBuffer=0x7ed9e8) returned 1 [0164.488] CryptReleaseContext (hProv=0x7c9eb8, dwFlags=0x0) returned 1 [0164.488] CryptAcquireContextW (in: phProv=0x144fbd4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x144fbd4*=0x7ca628) returned 1 [0164.489] CryptGenRandom (in: hProv=0x7ca628, dwLen=0x200, pbBuffer=0x144fbe8 | out: pbBuffer=0x144fbe8) returned 1 [0164.489] CryptReleaseContext (hProv=0x7ca628, dwFlags=0x0) returned 1 [0164.551] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0x403) returned 0x7cfc88 [0164.552] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7ed9a0 | out: hHeap=0x7a0000) returned 1 [0164.552] RtlAllocateHeap (HeapHandle=0x7a0000, Flags=0x0, Size=0xa2e) returned 0x803190 [0164.552] _snwprintf (in: _Dest=0x803190, _Count=0x517, _Format="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]%S[end_key]\r\nKEEP IT\r\n" | out: _Dest="GARMIN\r\n\r\nYOUR NETWORK IS ENCRYPTED NOW\r\n\r\nUSE 88828@PROTONMAIL.CH | 47266@AIRMAIL.CC TO GET THE PRICE FOR YOUR DATA\r\n\r\nDO NOT GIVE THIS EMAIL TO 3RD PARTIES\r\n\r\nDO NOT RENAME OR MOVE THE FILE\r\n\r\nTHE FILE IS ENCRYPTED WITH THE FOLLOWING KEY:\r\n[begin_key]MHsl1MCAhvOmEFXTyJmQD7JxAPN6PgwigxIXiGDOVN3rrCv83z3yHwMrWfw6lICk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\r\n/vi2A9jmiKDxYh8L5HTcgb4ZtgXNH1CGjCBdI0zLQMj=[end_key]\r\nKEEP IT\r\n") returned 978 [0164.552] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7cfc88 | out: hHeap=0x7a0000) returned 1 [0164.552] WriteFile (in: hFile=0x298, lpBuffer=0x803190*, nNumberOfBytesToWrite=0x7a4, lpNumberOfBytesWritten=0x144fee4, lpOverlapped=0x0 | out: lpBuffer=0x803190*, lpNumberOfBytesWritten=0x144fee4*=0x7a4, lpOverlapped=0x0) returned 1 [0164.553] SetEndOfFile (hFile=0x298) returned 1 [0164.557] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x803190 | out: hHeap=0x7a0000) returned 1 [0164.557] CloseHandle (hObject=0x298) returned 1 [0164.558] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7de9a8 | out: hHeap=0x7a0000) returned 1 [0164.558] HeapFree (in: hHeap=0x7a0000, dwFlags=0x0, lpMem=0x7b29c0 | out: hHeap=0x7a0000) returned 1 [0164.558] WaitForMultipleObjects (nCount=0x2, lpHandles=0x144ff78*=0x280, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 Thread: id = 526 os_tid = 0xd24 Thread: id = 527 os_tid = 0xac0 Process: id = "32" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x9c96000" os_pid = "0x1344" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x3ac" cmd_line = "taskhostw.exe -RegisterDevice -SettingChange -Full" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 506 os_tid = 0x1328 Thread: id = 519 os_tid = 0x12e4 Thread: id = 544 os_tid = 0xc48 Thread: id = 585 os_tid = 0x900 Thread: id = 596 os_tid = 0xf74 Thread: id = 598 os_tid = 0xf80 Thread: id = 601 os_tid = 0xfc0 Process: id = "33" image_name = "sc.exe" filename = "c:\\windows\\system32\\sc.exe" page_root = "0x259d4000" os_pid = "0xd30" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x3ac" cmd_line = "C:\\WINDOWS\\system32\\sc.exe start wuauserv" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 532 os_tid = 0xde0 [0194.121] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff6d7450000 [0194.121] __set_app_type (_Type=0x1) [0194.121] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff6d74522b0) returned 0x0 [0194.121] __wgetmainargs (in: _Argc=0x7ff6d7461028, _Argv=0x7ff6d7461030, _Env=0x7ff6d7461038, _DoWildCard=0, _StartInfo=0x7ff6d7461044 | out: _Argc=0x7ff6d7461028, _Argv=0x7ff6d7461030, _Env=0x7ff6d7461038) returned 0 [0194.121] SetThreadUILanguage (LangId=0x0) returned 0x409 [0194.123] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0194.123] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0194.123] wcsncmp (_String1="st", _String2="\\\\", _MaxCount=0x2) returned 23 [0194.123] _wcsicmp (_String1="start", _String2="query") returned 2 [0194.123] _wcsicmp (_String1="start", _String2="queryex") returned 2 [0194.123] _wcsicmp (_String1="start", _String2="start") returned 0 [0194.123] ResolveDelayLoadedAPI () returned 0x7ffce9434cf0 [0194.126] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) [0199.023] OpenServiceW (hSCManager=0x1b17b9f89e0, lpServiceName="wuauserv", dwDesiredAccess=0x14) returned 0x1b17b9f6b30 [0199.024] StartServiceW (hService=0x1b17b9f6b30, dwNumServiceArgs=0x0, lpServiceArgVectors=0x0) returned 0 [0199.024] GetLastError () returned 0x420 [0199.025] _ultow (in: _Dest=0x420, _Radix=1632696312 | out: _Dest=0x420) returned="1056" [0199.025] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x420, dwLanguageId=0x0, lpBuffer=0x7ff6d7461640, nSize=0x400, Arguments=0x0 | out: lpBuffer="An instance of the service is already running.\r\n") returned 0x30 [0199.026] FormatMessageW (dwFlags=0x2900, lpSource=0x0, dwMessageId=0x65, dwLanguageId=0x0, lpBuffer=0x236150f7b0, nSize=0x2, Arguments=0x236150f7e0) [0205.043] GetFileType (hFile=0x50) returned 0x2 [0205.043] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x236150f760 | out: lpMode=0x236150f760) returned 1 [0205.044] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x1b17b9f6800*, nNumberOfCharsToWrite=0x54, lpNumberOfCharsWritten=0x236150f758, lpReserved=0x0 | out: lpBuffer=0x1b17b9f6800*, lpNumberOfCharsWritten=0x236150f758*=0x54) returned 1 [0205.044] LocalFree (hMem=0x1b17b9f6800) returned 0x0 [0205.044] LocalFree (hMem=0x0) returned 0x0 [0205.045] CloseServiceHandle (hSCObject=0x1b17b9f6b30) returned 1 [0205.045] CloseServiceHandle (hSCObject=0x1b17b9f89e0) returned 1 [0205.045] LocalFree (hMem=0x0) returned 0x0 [0205.046] exit (_Code=1056) Thread: id = 597 os_tid = 0x1260 Thread: id = 602 os_tid = 0x1260 Thread: id = 604 os_tid = 0x1260 Process: id = "34" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x33f63000" os_pid = "0xdc4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "31" os_parent_pid = "0x1300" cmd_line = "cmd /c choice /t 10 /d y & attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" & del \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\"" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 533 os_tid = 0xdc0 [0167.222] GetModuleHandleA (lpModuleName=0x0) returned 0x120000 [0167.222] __set_app_type (_Type=0x1) [0167.222] __p__fmode () returned 0x776f3c14 [0167.222] __p__commode () returned 0x776f49ec [0167.222] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x136fd0) returned 0x0 [0167.222] __getmainargs (in: _Argc=0x14d1a4, _Argv=0x14d1a8, _Env=0x14d1ac, _DoWildCard=0, _StartInfo=0x14d1b8 | out: _Argc=0x14d1a4, _Argv=0x14d1a8, _Env=0x14d1ac) returned 0 [0167.222] _onexit (_Func=0x138030) returned 0x138030 [0167.222] _onexit (_Func=0x138040) returned 0x138040 [0167.223] _onexit (_Func=0x138050) returned 0x138050 [0167.223] _onexit (_Func=0x138060) returned 0x138060 [0167.223] _onexit (_Func=0x138070) returned 0x138070 [0167.224] _onexit (_Func=0x138080) returned 0x138080 [0167.224] GetCurrentThreadId () returned 0xdc0 [0167.224] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdc0) returned 0xbc [0167.225] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0167.225] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0167.225] SetThreadUILanguage (LangId=0x0) returned 0x2650409 [0167.723] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0167.723] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x28ffe70 | out: phkResult=0x28ffe70*=0x0) returned 0x2 [0167.723] VirtualQuery (in: lpAddress=0x28ffe7b, lpBuffer=0x28ffe28, dwLength=0x1c | out: lpBuffer=0x28ffe28*(BaseAddress=0x28ff000, AllocationBase=0x2800000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0167.723] VirtualQuery (in: lpAddress=0x2800000, lpBuffer=0x28ffe28, dwLength=0x1c | out: lpBuffer=0x28ffe28*(BaseAddress=0x2800000, AllocationBase=0x2800000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0167.723] VirtualQuery (in: lpAddress=0x2801000, lpBuffer=0x28ffe28, dwLength=0x1c | out: lpBuffer=0x28ffe28*(BaseAddress=0x2801000, AllocationBase=0x2800000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0167.724] VirtualQuery (in: lpAddress=0x2803000, lpBuffer=0x28ffe28, dwLength=0x1c | out: lpBuffer=0x28ffe28*(BaseAddress=0x2803000, AllocationBase=0x2800000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0167.724] VirtualQuery (in: lpAddress=0x2900000, lpBuffer=0x28ffe28, dwLength=0x1c | out: lpBuffer=0x28ffe28*(BaseAddress=0x2900000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xc0000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0167.724] GetConsoleOutputCP () returned 0x1b5 [0167.988] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0167.989] SetConsoleCtrlHandler (HandlerRoutine=0x147260, Add=1) returned 1 [0167.989] _get_osfhandle (_FileHandle=1) returned 0x90 [0167.989] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x15388c | out: lpMode=0x15388c) returned 1 [0168.145] _get_osfhandle (_FileHandle=0) returned 0x8c [0168.145] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153888 | out: lpMode=0x153888) returned 1 [0168.317] _get_osfhandle (_FileHandle=1) returned 0x90 [0168.317] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0168.808] _get_osfhandle (_FileHandle=1) returned 0x90 [0168.808] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x153890 | out: lpMode=0x153890) returned 1 [0168.915] _get_osfhandle (_FileHandle=1) returned 0x90 [0168.915] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0169.035] _get_osfhandle (_FileHandle=0) returned 0x8c [0169.035] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153894 | out: lpMode=0x153894) returned 1 [0169.144] _get_osfhandle (_FileHandle=0) returned 0x8c [0169.144] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x187) returned 1 [0169.303] GetEnvironmentStringsW () returned 0x2b74b58* [0169.303] GetProcessHeap () returned 0x2b70000 [0169.303] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa56) returned 0x2b755b8 [0169.303] FreeEnvironmentStringsA (penv="A") returned 1 [0169.304] GetProcessHeap () returned 0x2b70000 [0169.304] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x4) returned 0x2b74638 [0169.304] GetEnvironmentStringsW () returned 0x2b74b58* [0169.304] GetProcessHeap () returned 0x2b70000 [0169.304] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa56) returned 0x2b76018 [0169.304] FreeEnvironmentStringsA (penv="A") returned 1 [0169.304] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x28fedcc | out: phkResult=0x28fedcc*=0xcc) returned 0x0 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x0, lpData=0x28fedd8*=0xc5, lpcbData=0x28fedd0*=0x1000) returned 0x2 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x1, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x0, lpData=0x28fedd8*=0x1, lpcbData=0x28fedd0*=0x1000) returned 0x2 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x0, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x40, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x40, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x0, lpData=0x28fedd8*=0x40, lpcbData=0x28fedd0*=0x1000) returned 0x2 [0169.304] RegCloseKey (hKey=0xcc) returned 0x0 [0169.304] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x28fedcc | out: phkResult=0x28fedcc*=0xcc) returned 0x0 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x0, lpData=0x28fedd8*=0x40, lpcbData=0x28fedd0*=0x1000) returned 0x2 [0169.304] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x1, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.305] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x0, lpData=0x28fedd8*=0x1, lpcbData=0x28fedd0*=0x1000) returned 0x2 [0169.305] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x0, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.305] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x9, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.305] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x4, lpData=0x28fedd8*=0x9, lpcbData=0x28fedd0*=0x4) returned 0x0 [0169.305] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x28fedd4, lpData=0x28fedd8, lpcbData=0x28fedd0*=0x1000 | out: lpType=0x28fedd4*=0x0, lpData=0x28fedd8*=0x9, lpcbData=0x28fedd0*=0x1000) returned 0x2 [0169.305] RegCloseKey (hKey=0xcc) returned 0x0 [0169.305] time (in: timer=0x0 | out: timer=0x0) returned 0x5f34e2fd [0169.305] srand (_Seed=0x5f34e2fd) [0169.305] GetCommandLineW () returned="cmd /c choice /t 10 /d y & attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" & del \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\"" [0169.305] malloc (_Size=0x4000) returned 0x2ee2170 [0169.305] GetCommandLineW () returned="cmd /c choice /t 10 /d y & attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" & del \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\"" [0169.305] malloc (_Size=0xffce) returned 0x2d70048 [0169.306] ??_V@YAXPAX@Z () returned 0x28ffdb0 [0169.306] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2d70048 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0169.307] malloc (_Size=0xffce) returned 0x2d80020 [0169.307] ??_V@YAXPAX@Z () returned 0x28ffb84 [0169.308] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2d80020, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0169.308] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\WINDOWS\\system32\\config\\systemprofile\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xd4 [0169.308] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0169.308] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0169.308] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0169.308] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0169.308] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0169.308] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0169.308] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0169.308] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0169.308] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0169.308] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0169.309] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0169.309] GetProcessHeap () returned 0x2b70000 [0169.309] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b755b8) returned 1 [0169.309] GetEnvironmentStringsW () returned 0x2b774f0* [0169.309] GetProcessHeap () returned 0x2b70000 [0169.309] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa6e) returned 0x2b74b58 [0169.309] FreeEnvironmentStringsA (penv="A") returned 1 [0169.309] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0169.309] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0169.309] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0169.309] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0169.309] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0169.309] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0169.309] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0169.309] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0169.309] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0169.309] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0169.309] malloc (_Size=0xffce) returned 0x2d8fff8 [0169.310] ??_V@YAXPAX@Z () returned 0x28ff91c [0169.310] GetProcessHeap () returned 0x2b70000 [0169.310] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x30) returned 0x2b755d0 [0169.310] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2d8fff8 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0169.310] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x7fe7, lpBuffer=0x2d8fff8, lpFilePart=0x28ff968 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x28ff968*="system32") returned 0x13 [0169.311] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0169.311] FindFirstFileW (in: lpFileName="C:\\WINDOWS", lpFindFileData=0x28ff6e8 | out: lpFindFileData=0x28ff6e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x2b75608 [0169.311] FindClose (in: hFindFile=0x2b75608 | out: hFindFile=0x2b75608) returned 1 [0169.311] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x28ff6e8 | out: lpFindFileData=0x28ff6e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc0b701ad, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xc0b701ad, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x2b75608 [0169.311] FindClose (in: hFindFile=0x2b75608 | out: hFindFile=0x2b75608) returned 1 [0169.311] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0169.311] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0169.311] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0169.311] GetProcessHeap () returned 0x2b70000 [0169.311] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b74b58) returned 1 [0169.311] GetEnvironmentStringsW () returned 0x2b77f98* [0169.312] GetProcessHeap () returned 0x2b70000 [0169.312] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa9e) returned 0x2b78a40 [0169.312] FreeEnvironmentStringsA (penv="=") returned 1 [0169.312] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2d70048 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0169.312] GetProcessHeap () returned 0x2b70000 [0169.312] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b755d0) returned 1 [0169.312] ??_V@YAXPAX@Z () returned 0x1 [0169.312] ??_V@YAXPAX@Z () returned 0x1 [0169.312] GetProcessHeap () returned 0x2b70000 [0169.312] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x400e) returned 0x2b794e8 [0169.312] GetProcessHeap () returned 0x2b70000 [0169.312] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xf4) returned 0x2b70ae0 [0169.313] GetProcessHeap () returned 0x2b70000 [0169.313] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b794e8) returned 1 [0169.313] GetConsoleOutputCP () returned 0x1b5 [0169.617] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0169.617] GetUserDefaultLCID () returned 0x409 [0169.618] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x14f82c, cchData=8 | out: lpLCData=":") returned 2 [0169.618] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x28ffcd8, cchData=128 | out: lpLCData="0") returned 2 [0169.618] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x28ffcd8, cchData=128 | out: lpLCData="0") returned 2 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x28ffcd8, cchData=128 | out: lpLCData="1") returned 2 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x14f81c, cchData=8 | out: lpLCData="/") returned 2 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x14f7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x14f778, cchData=32 | out: lpLCData="Tue") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x14f738, cchData=32 | out: lpLCData="Wed") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x14f6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x14f6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x14f678, cchData=32 | out: lpLCData="Sat") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x14f638, cchData=32 | out: lpLCData="Sun") returned 4 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x14f80c, cchData=8 | out: lpLCData=".") returned 2 [0169.619] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x14f7f8, cchData=8 | out: lpLCData=",") returned 2 [0169.619] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0169.627] GetProcessHeap () returned 0x2b70000 [0169.627] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x0, Size=0x20c) returned 0x2b70c28 [0169.627] GetConsoleTitleW (in: lpConsoleTitle=0x2b70c28, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe") returned 0x1c [0169.723] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0169.723] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0169.723] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0169.723] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0169.723] ??_V@YAXPAX@Z () returned 0x1 [0169.724] GetProcessHeap () returned 0x2b70000 [0169.724] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x400a) returned 0x2b794e8 [0169.724] GetProcessHeap () returned 0x2b70000 [0169.724] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b794e8) returned 1 [0169.725] _wcsicmp (_String1="choice", _String2=")") returned 58 [0169.725] _wcsicmp (_String1="FOR", _String2="choice") returned 3 [0169.725] _wcsicmp (_String1="FOR/?", _String2="choice") returned 3 [0169.725] _wcsicmp (_String1="IF", _String2="choice") returned 6 [0169.725] _wcsicmp (_String1="IF/?", _String2="choice") returned 6 [0169.725] _wcsicmp (_String1="REM", _String2="choice") returned 15 [0169.725] _wcsicmp (_String1="REM/?", _String2="choice") returned 15 [0169.725] GetProcessHeap () returned 0x2b70000 [0169.725] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x58) returned 0x2b70e40 [0169.725] GetProcessHeap () returned 0x2b70000 [0169.725] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x16) returned 0x2b70ea0 [0169.725] GetProcessHeap () returned 0x2b70000 [0169.726] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x22) returned 0x2b70ec0 [0169.726] GetProcessHeap () returned 0x2b70000 [0169.726] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x58) returned 0x2b70ef0 [0169.727] _wcsicmp (_String1="attrib", _String2=")") returned 56 [0169.727] _wcsicmp (_String1="FOR", _String2="attrib") returned 5 [0169.727] _wcsicmp (_String1="FOR/?", _String2="attrib") returned 5 [0169.727] _wcsicmp (_String1="IF", _String2="attrib") returned 8 [0169.727] _wcsicmp (_String1="IF/?", _String2="attrib") returned 8 [0169.727] _wcsicmp (_String1="REM", _String2="attrib") returned 17 [0169.727] _wcsicmp (_String1="REM/?", _String2="attrib") returned 17 [0169.727] GetProcessHeap () returned 0x2b70000 [0169.727] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x58) returned 0x2b70f50 [0169.727] GetProcessHeap () returned 0x2b70000 [0169.727] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x16) returned 0x2b70fb0 [0169.728] GetProcessHeap () returned 0x2b70000 [0169.728] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x62) returned 0x2b70fd0 [0169.728] GetProcessHeap () returned 0x2b70000 [0169.728] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x58) returned 0x2b71040 [0169.729] _wcsicmp (_String1="del", _String2=")") returned 59 [0169.729] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0169.729] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0169.729] _wcsicmp (_String1="IF", _String2="del") returned 5 [0169.729] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0169.729] _wcsicmp (_String1="REM", _String2="del") returned 14 [0169.729] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0169.729] GetProcessHeap () returned 0x2b70000 [0169.729] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x58) returned 0x2b710a0 [0169.729] GetProcessHeap () returned 0x2b70000 [0169.729] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x10) returned 0x2b71100 [0169.730] GetProcessHeap () returned 0x2b70000 [0169.730] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x5a) returned 0x2b71118 [0169.730] GetConsoleTitleW (in: lpConsoleTitle=0x28ffb70, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe") returned 0x1c [0169.893] malloc (_Size=0xffce) returned 0x2d82638 [0169.893] ??_V@YAXPAX@Z () returned 0x28ff8fc [0169.894] malloc (_Size=0xffce) returned 0x2d92610 [0169.894] ??_V@YAXPAX@Z () returned 0x28ff6b4 [0169.895] _wcsicmp (_String1="choice", _String2="DIR") returned -1 [0169.895] _wcsicmp (_String1="choice", _String2="ERASE") returned -2 [0169.895] _wcsicmp (_String1="choice", _String2="DEL") returned -1 [0169.895] _wcsicmp (_String1="choice", _String2="TYPE") returned -17 [0169.895] _wcsicmp (_String1="choice", _String2="COPY") returned -7 [0169.895] _wcsicmp (_String1="choice", _String2="CD") returned 4 [0169.895] _wcsicmp (_String1="choice", _String2="CHDIR") returned 11 [0169.895] _wcsicmp (_String1="choice", _String2="RENAME") returned -15 [0169.895] _wcsicmp (_String1="choice", _String2="REN") returned -15 [0169.895] _wcsicmp (_String1="choice", _String2="ECHO") returned -2 [0169.895] _wcsicmp (_String1="choice", _String2="SET") returned -16 [0169.895] _wcsicmp (_String1="choice", _String2="PAUSE") returned -13 [0169.895] _wcsicmp (_String1="choice", _String2="DATE") returned -1 [0169.895] _wcsicmp (_String1="choice", _String2="TIME") returned -17 [0169.895] _wcsicmp (_String1="choice", _String2="PROMPT") returned -13 [0169.895] _wcsicmp (_String1="choice", _String2="MD") returned -10 [0169.895] _wcsicmp (_String1="choice", _String2="MKDIR") returned -10 [0169.895] _wcsicmp (_String1="choice", _String2="RD") returned -15 [0169.895] _wcsicmp (_String1="choice", _String2="RMDIR") returned -15 [0169.895] _wcsicmp (_String1="choice", _String2="PATH") returned -13 [0169.895] _wcsicmp (_String1="choice", _String2="GOTO") returned -4 [0169.895] _wcsicmp (_String1="choice", _String2="SHIFT") returned -16 [0169.895] _wcsicmp (_String1="choice", _String2="CLS") returned -4 [0169.895] _wcsicmp (_String1="choice", _String2="CALL") returned 7 [0169.895] _wcsicmp (_String1="choice", _String2="VERIFY") returned -19 [0169.895] _wcsicmp (_String1="choice", _String2="VER") returned -19 [0169.896] _wcsicmp (_String1="choice", _String2="VOL") returned -19 [0169.896] _wcsicmp (_String1="choice", _String2="EXIT") returned -2 [0169.896] _wcsicmp (_String1="choice", _String2="SETLOCAL") returned -16 [0169.896] _wcsicmp (_String1="choice", _String2="ENDLOCAL") returned -2 [0169.896] _wcsicmp (_String1="choice", _String2="TITLE") returned -17 [0169.896] _wcsicmp (_String1="choice", _String2="START") returned -16 [0169.896] _wcsicmp (_String1="choice", _String2="DPATH") returned -1 [0169.896] _wcsicmp (_String1="choice", _String2="KEYS") returned -8 [0169.896] _wcsicmp (_String1="choice", _String2="MOVE") returned -10 [0169.896] _wcsicmp (_String1="choice", _String2="PUSHD") returned -13 [0169.896] _wcsicmp (_String1="choice", _String2="POPD") returned -13 [0169.896] _wcsicmp (_String1="choice", _String2="ASSOC") returned 2 [0169.896] _wcsicmp (_String1="choice", _String2="FTYPE") returned -3 [0169.896] _wcsicmp (_String1="choice", _String2="BREAK") returned 1 [0169.896] _wcsicmp (_String1="choice", _String2="COLOR") returned -7 [0169.896] _wcsicmp (_String1="choice", _String2="MKLINK") returned -10 [0169.896] _wcsicmp (_String1="choice", _String2="DIR") returned -1 [0169.896] _wcsicmp (_String1="choice", _String2="ERASE") returned -2 [0169.896] _wcsicmp (_String1="choice", _String2="DEL") returned -1 [0169.896] _wcsicmp (_String1="choice", _String2="TYPE") returned -17 [0169.896] _wcsicmp (_String1="choice", _String2="COPY") returned -7 [0169.896] _wcsicmp (_String1="choice", _String2="CD") returned 4 [0169.896] _wcsicmp (_String1="choice", _String2="CHDIR") returned 11 [0169.896] _wcsicmp (_String1="choice", _String2="RENAME") returned -15 [0169.896] _wcsicmp (_String1="choice", _String2="REN") returned -15 [0169.896] _wcsicmp (_String1="choice", _String2="ECHO") returned -2 [0169.896] _wcsicmp (_String1="choice", _String2="SET") returned -16 [0169.896] _wcsicmp (_String1="choice", _String2="PAUSE") returned -13 [0169.896] _wcsicmp (_String1="choice", _String2="DATE") returned -1 [0169.896] _wcsicmp (_String1="choice", _String2="TIME") returned -17 [0169.896] _wcsicmp (_String1="choice", _String2="PROMPT") returned -13 [0169.896] _wcsicmp (_String1="choice", _String2="MD") returned -10 [0169.896] _wcsicmp (_String1="choice", _String2="MKDIR") returned -10 [0169.896] _wcsicmp (_String1="choice", _String2="RD") returned -15 [0169.896] _wcsicmp (_String1="choice", _String2="RMDIR") returned -15 [0169.896] _wcsicmp (_String1="choice", _String2="PATH") returned -13 [0169.897] _wcsicmp (_String1="choice", _String2="GOTO") returned -4 [0169.897] _wcsicmp (_String1="choice", _String2="SHIFT") returned -16 [0169.897] _wcsicmp (_String1="choice", _String2="CLS") returned -4 [0169.897] _wcsicmp (_String1="choice", _String2="CALL") returned 7 [0169.897] _wcsicmp (_String1="choice", _String2="VERIFY") returned -19 [0169.897] _wcsicmp (_String1="choice", _String2="VER") returned -19 [0169.897] _wcsicmp (_String1="choice", _String2="VOL") returned -19 [0169.897] _wcsicmp (_String1="choice", _String2="EXIT") returned -2 [0169.897] _wcsicmp (_String1="choice", _String2="SETLOCAL") returned -16 [0169.897] _wcsicmp (_String1="choice", _String2="ENDLOCAL") returned -2 [0169.897] _wcsicmp (_String1="choice", _String2="TITLE") returned -17 [0169.897] _wcsicmp (_String1="choice", _String2="START") returned -16 [0169.897] _wcsicmp (_String1="choice", _String2="DPATH") returned -1 [0169.897] _wcsicmp (_String1="choice", _String2="KEYS") returned -8 [0169.897] _wcsicmp (_String1="choice", _String2="MOVE") returned -10 [0169.897] _wcsicmp (_String1="choice", _String2="PUSHD") returned -13 [0169.897] _wcsicmp (_String1="choice", _String2="POPD") returned -13 [0169.897] _wcsicmp (_String1="choice", _String2="ASSOC") returned 2 [0169.897] _wcsicmp (_String1="choice", _String2="FTYPE") returned -3 [0169.897] _wcsicmp (_String1="choice", _String2="BREAK") returned 1 [0169.897] _wcsicmp (_String1="choice", _String2="COLOR") returned -7 [0169.897] _wcsicmp (_String1="choice", _String2="MKLINK") returned -10 [0169.897] _wcsicmp (_String1="choice", _String2="FOR") returned -3 [0169.897] _wcsicmp (_String1="choice", _String2="IF") returned -6 [0169.897] _wcsicmp (_String1="choice", _String2="REM") returned -15 [0169.898] ??_V@YAXPAX@Z () returned 0x1 [0169.898] GetProcessHeap () returned 0x2b70000 [0169.898] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xffd6) returned 0x2b794e8 [0169.898] GetProcessHeap () returned 0x2b70000 [0169.898] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x30) returned 0x2b71180 [0169.899] _wcsnicmp (_String1="choi", _String2="cmd ", _MaxCount=0x4) returned -5 [0169.899] malloc (_Size=0xffce) returned 0x2d92610 [0169.899] ??_V@YAXPAX@Z () returned 0x28ff434 [0169.899] GetProcessHeap () returned 0x2b70000 [0169.899] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x1ffa4) returned 0x2b894c8 [0169.900] SetErrorMode (uMode=0x0) returned 0x1 [0169.901] SetErrorMode (uMode=0x1) returned 0x0 [0169.901] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x2b894d0, lpFilePart=0x28ff454 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x28ff454*="system32") returned 0x13 [0169.901] SetErrorMode (uMode=0x1) returned 0x1 [0169.901] GetProcessHeap () returned 0x2b70000 [0169.901] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b894c8, Size=0x3e) returned 0x2b894c8 [0169.901] GetProcessHeap () returned 0x2b70000 [0169.901] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b894c8) returned 0x3e [0169.901] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\WINDOWS\\system32\\config\\systemprofile\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xd4 [0169.901] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0169.901] GetProcessHeap () returned 0x2b70000 [0169.901] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x1de) returned 0x2b711b8 [0169.901] GetProcessHeap () returned 0x2b70000 [0169.901] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x3b4) returned 0x2b76a78 [0169.911] GetProcessHeap () returned 0x2b70000 [0169.911] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b76a78, Size=0x1e0) returned 0x2b76a78 [0169.911] GetProcessHeap () returned 0x2b70000 [0169.911] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b76a78) returned 0x1e0 [0169.911] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0169.911] GetProcessHeap () returned 0x2b70000 [0169.911] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xe0) returned 0x2b713a0 [0169.911] GetProcessHeap () returned 0x2b70000 [0169.911] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b713a0, Size=0x76) returned 0x2b713a0 [0169.911] GetProcessHeap () returned 0x2b70000 [0169.911] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b713a0) returned 0x76 [0169.912] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0169.913] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x28ff1e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x28ff1e0) returned 0x2b71420 [0169.913] GetProcessHeap () returned 0x2b70000 [0169.913] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x0, Size=0x14) returned 0x2b71460 [0169.913] FindClose (in: hFindFile=0x2b71420 | out: hFindFile=0x2b71420) returned 1 [0169.913] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.COM", fInfoLevelId=0x1, lpFindFileData=0x28ff1e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x28ff1e0) returned 0xffffffff [0169.914] GetLastError () returned 0x2 [0169.914] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.EXE", fInfoLevelId=0x1, lpFindFileData=0x28ff1e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x28ff1e0) returned 0x2b71420 [0169.914] GetProcessHeap () returned 0x2b70000 [0169.914] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b71460, Size=0x4) returned 0x2b71460 [0169.914] FindClose (in: hFindFile=0x2b71420 | out: hFindFile=0x2b71420) returned 1 [0169.914] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0169.914] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0169.914] ??_V@YAXPAX@Z () returned 0x1 [0169.914] GetConsoleTitleW (in: lpConsoleTitle=0x28ff6e4, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe") returned 0x1c [0170.024] InitializeProcThreadAttributeList (in: lpAttributeList=0x28ff610, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x28ff5fc | out: lpAttributeList=0x28ff610, lpSize=0x28ff5fc) returned 1 [0170.024] UpdateProcThreadAttribute (in: lpAttributeList=0x28ff610, dwFlags=0x0, Attribute=0x60001, lpValue=0x28ff5f8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x28ff610, lpPreviousValue=0x0) returned 1 [0170.024] GetStartupInfoW (in: lpStartupInfo=0x28ff648 | out: lpStartupInfo=0x28ff648*(cb=0x44, lpReserved="", lpDesktop="", lpTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0170.025] GetProcessHeap () returned 0x2b70000 [0170.025] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x18) returned 0x2b71420 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0170.025] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0170.026] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0170.026] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0170.026] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0170.026] GetProcessHeap () returned 0x2b70000 [0170.026] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b71420) returned 1 [0170.026] GetProcessHeap () returned 0x2b70000 [0170.026] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa) returned 0x2b71420 [0170.026] lstrcmpW (lpString1="\\choice.exe", lpString2="\\XCOPY.EXE") returned -1 [0170.027] _get_osfhandle (_FileHandle=1) returned 0x90 [0170.027] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0170.125] _get_osfhandle (_FileHandle=0) returned 0x8c [0170.126] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x197) returned 1 [0170.239] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\choice.exe", lpCommandLine="choice /t 10 /d y ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\WINDOWS\\system32", lpStartupInfo=0x28ff598*(cb=0x48, lpReserved=0x0, lpDesktop="", lpTitle="choice /t 10 /d y ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28ff5e4 | out: lpCommandLine="choice /t 10 /d y ", lpProcessInformation=0x28ff5e4*(hProcess=0xe8, hThread=0xe4, dwProcessId=0xb0, dwThreadId=0x13c0)) returned 1 [0170.622] CloseHandle (hObject=0xe4) returned 1 [0170.622] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0170.622] GetProcessHeap () returned 0x2b70000 [0170.622] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b78a40) returned 1 [0170.623] GetEnvironmentStringsW () returned 0x2b74b58* [0170.623] GetProcessHeap () returned 0x2b70000 [0170.623] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa9e) returned 0x2b77f98 [0170.623] FreeEnvironmentStringsA (penv="=") returned 1 [0170.623] WaitForSingleObject (hHandle=0xe8, dwMilliseconds=0xffffffff) returned 0x0 [0182.550] GetExitCodeProcess (in: hProcess=0xe8, lpExitCode=0x28ff57c | out: lpExitCode=0x28ff57c*=0x1) returned 1 [0182.550] CloseHandle (hObject=0xe8) returned 1 [0182.551] _vsnwprintf (in: _Buffer=0x28ff664, _BufferCount=0x13, _Format="%08X", _ArgList=0x28ff584 | out: _Buffer="00000001") returned 8 [0182.551] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000001") returned 1 [0182.551] GetProcessHeap () returned 0x2b70000 [0182.551] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b77f98) returned 1 [0182.551] GetEnvironmentStringsW () returned 0x2b77108* [0182.551] GetProcessHeap () returned 0x2b70000 [0182.551] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac4) returned 0x2b77bd8 [0182.551] FreeEnvironmentStringsA (penv="=") returned 1 [0182.551] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0182.551] GetProcessHeap () returned 0x2b70000 [0182.551] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b77bd8) returned 1 [0182.551] GetEnvironmentStringsW () returned 0x2b77108* [0182.551] GetProcessHeap () returned 0x2b70000 [0182.551] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac4) returned 0x2b77bd8 [0182.551] FreeEnvironmentStringsA (penv="=") returned 1 [0182.551] GetProcessHeap () returned 0x2b70000 [0182.551] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b71420) returned 1 [0182.551] DeleteProcThreadAttributeList (in: lpAttributeList=0x28ff610 | out: lpAttributeList=0x28ff610) [0182.551] ??_V@YAXPAX@Z () returned 0x1 [0182.551] GetConsoleTitleW (in: lpConsoleTitle=0x28ffb10, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe") returned 0x1c [0182.601] malloc (_Size=0xffce) returned 0x2d82638 [0182.601] ??_V@YAXPAX@Z () returned 0x28ff89c [0182.601] malloc (_Size=0xffce) returned 0x2d92610 [0182.601] ??_V@YAXPAX@Z () returned 0x28ff654 [0182.601] _wcsicmp (_String1="attrib", _String2="DIR") returned -3 [0182.601] _wcsicmp (_String1="attrib", _String2="ERASE") returned -4 [0182.601] _wcsicmp (_String1="attrib", _String2="DEL") returned -3 [0182.601] _wcsicmp (_String1="attrib", _String2="TYPE") returned -19 [0182.601] _wcsicmp (_String1="attrib", _String2="COPY") returned -2 [0182.601] _wcsicmp (_String1="attrib", _String2="CD") returned -2 [0182.601] _wcsicmp (_String1="attrib", _String2="CHDIR") returned -2 [0182.601] _wcsicmp (_String1="attrib", _String2="RENAME") returned -17 [0182.601] _wcsicmp (_String1="attrib", _String2="REN") returned -17 [0182.601] _wcsicmp (_String1="attrib", _String2="ECHO") returned -4 [0182.601] _wcsicmp (_String1="attrib", _String2="SET") returned -18 [0182.601] _wcsicmp (_String1="attrib", _String2="PAUSE") returned -15 [0182.601] _wcsicmp (_String1="attrib", _String2="DATE") returned -3 [0182.601] _wcsicmp (_String1="attrib", _String2="TIME") returned -19 [0182.601] _wcsicmp (_String1="attrib", _String2="PROMPT") returned -15 [0182.601] _wcsicmp (_String1="attrib", _String2="MD") returned -12 [0182.601] _wcsicmp (_String1="attrib", _String2="MKDIR") returned -12 [0182.601] _wcsicmp (_String1="attrib", _String2="RD") returned -17 [0182.601] _wcsicmp (_String1="attrib", _String2="RMDIR") returned -17 [0182.601] _wcsicmp (_String1="attrib", _String2="PATH") returned -15 [0182.601] _wcsicmp (_String1="attrib", _String2="GOTO") returned -6 [0182.602] _wcsicmp (_String1="attrib", _String2="SHIFT") returned -18 [0182.602] _wcsicmp (_String1="attrib", _String2="CLS") returned -2 [0182.602] _wcsicmp (_String1="attrib", _String2="CALL") returned -2 [0182.602] _wcsicmp (_String1="attrib", _String2="VERIFY") returned -21 [0182.602] _wcsicmp (_String1="attrib", _String2="VER") returned -21 [0182.602] _wcsicmp (_String1="attrib", _String2="VOL") returned -21 [0182.602] _wcsicmp (_String1="attrib", _String2="EXIT") returned -4 [0182.602] _wcsicmp (_String1="attrib", _String2="SETLOCAL") returned -18 [0182.602] _wcsicmp (_String1="attrib", _String2="ENDLOCAL") returned -4 [0182.602] _wcsicmp (_String1="attrib", _String2="TITLE") returned -19 [0182.602] _wcsicmp (_String1="attrib", _String2="START") returned -18 [0182.602] _wcsicmp (_String1="attrib", _String2="DPATH") returned -3 [0182.602] _wcsicmp (_String1="attrib", _String2="KEYS") returned -10 [0182.602] _wcsicmp (_String1="attrib", _String2="MOVE") returned -12 [0182.602] _wcsicmp (_String1="attrib", _String2="PUSHD") returned -15 [0182.602] _wcsicmp (_String1="attrib", _String2="POPD") returned -15 [0182.602] _wcsicmp (_String1="attrib", _String2="ASSOC") returned 1 [0182.602] _wcsicmp (_String1="attrib", _String2="FTYPE") returned -5 [0182.602] _wcsicmp (_String1="attrib", _String2="BREAK") returned -1 [0182.602] _wcsicmp (_String1="attrib", _String2="COLOR") returned -2 [0182.602] _wcsicmp (_String1="attrib", _String2="MKLINK") returned -12 [0182.669] _wcsicmp (_String1="attrib", _String2="DIR") returned -3 [0182.669] _wcsicmp (_String1="attrib", _String2="ERASE") returned -4 [0182.669] _wcsicmp (_String1="attrib", _String2="DEL") returned -3 [0182.669] _wcsicmp (_String1="attrib", _String2="TYPE") returned -19 [0182.669] _wcsicmp (_String1="attrib", _String2="COPY") returned -2 [0182.669] _wcsicmp (_String1="attrib", _String2="CD") returned -2 [0182.669] _wcsicmp (_String1="attrib", _String2="CHDIR") returned -2 [0182.669] _wcsicmp (_String1="attrib", _String2="RENAME") returned -17 [0182.669] _wcsicmp (_String1="attrib", _String2="REN") returned -17 [0182.669] _wcsicmp (_String1="attrib", _String2="ECHO") returned -4 [0182.670] _wcsicmp (_String1="attrib", _String2="SET") returned -18 [0182.670] _wcsicmp (_String1="attrib", _String2="PAUSE") returned -15 [0182.670] _wcsicmp (_String1="attrib", _String2="DATE") returned -3 [0182.670] _wcsicmp (_String1="attrib", _String2="TIME") returned -19 [0182.670] _wcsicmp (_String1="attrib", _String2="PROMPT") returned -15 [0182.670] _wcsicmp (_String1="attrib", _String2="MD") returned -12 [0182.670] _wcsicmp (_String1="attrib", _String2="MKDIR") returned -12 [0182.670] _wcsicmp (_String1="attrib", _String2="RD") returned -17 [0182.670] _wcsicmp (_String1="attrib", _String2="RMDIR") returned -17 [0182.670] _wcsicmp (_String1="attrib", _String2="PATH") returned -15 [0182.670] _wcsicmp (_String1="attrib", _String2="GOTO") returned -6 [0182.670] _wcsicmp (_String1="attrib", _String2="SHIFT") returned -18 [0182.670] _wcsicmp (_String1="attrib", _String2="CLS") returned -2 [0182.670] _wcsicmp (_String1="attrib", _String2="CALL") returned -2 [0182.670] _wcsicmp (_String1="attrib", _String2="VERIFY") returned -21 [0182.670] _wcsicmp (_String1="attrib", _String2="VER") returned -21 [0182.670] _wcsicmp (_String1="attrib", _String2="VOL") returned -21 [0182.670] _wcsicmp (_String1="attrib", _String2="EXIT") returned -4 [0182.670] _wcsicmp (_String1="attrib", _String2="SETLOCAL") returned -18 [0182.670] _wcsicmp (_String1="attrib", _String2="ENDLOCAL") returned -4 [0182.670] _wcsicmp (_String1="attrib", _String2="TITLE") returned -19 [0182.670] _wcsicmp (_String1="attrib", _String2="START") returned -18 [0182.670] _wcsicmp (_String1="attrib", _String2="DPATH") returned -3 [0182.670] _wcsicmp (_String1="attrib", _String2="KEYS") returned -10 [0182.670] _wcsicmp (_String1="attrib", _String2="MOVE") returned -12 [0182.670] _wcsicmp (_String1="attrib", _String2="PUSHD") returned -15 [0182.670] _wcsicmp (_String1="attrib", _String2="POPD") returned -15 [0182.670] _wcsicmp (_String1="attrib", _String2="ASSOC") returned 1 [0182.670] _wcsicmp (_String1="attrib", _String2="FTYPE") returned -5 [0182.670] _wcsicmp (_String1="attrib", _String2="BREAK") returned -1 [0182.670] _wcsicmp (_String1="attrib", _String2="COLOR") returned -2 [0182.670] _wcsicmp (_String1="attrib", _String2="MKLINK") returned -12 [0182.670] _wcsicmp (_String1="attrib", _String2="FOR") returned -5 [0182.670] _wcsicmp (_String1="attrib", _String2="IF") returned -8 [0182.670] _wcsicmp (_String1="attrib", _String2="REM") returned -17 [0182.671] ??_V@YAXPAX@Z () returned 0x1 [0182.671] GetProcessHeap () returned 0x2b70000 [0182.671] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xffd6) returned 0x2b89510 [0182.672] GetProcessHeap () returned 0x2b70000 [0182.672] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x70) returned 0x2b71470 [0182.672] _wcsnicmp (_String1="attr", _String2="cmd ", _MaxCount=0x4) returned -2 [0182.672] malloc (_Size=0xffce) returned 0x2d92610 [0182.672] ??_V@YAXPAX@Z () returned 0x28ff3d4 [0182.672] GetProcessHeap () returned 0x2b70000 [0182.672] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x1ffa4) returned 0x2b994f0 [0182.674] SetErrorMode (uMode=0x0) returned 0x1 [0182.674] SetErrorMode (uMode=0x1) returned 0x0 [0182.674] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x2b994f8, lpFilePart=0x28ff3f4 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x28ff3f4*="system32") returned 0x13 [0182.674] SetErrorMode (uMode=0x1) returned 0x1 [0182.674] GetProcessHeap () returned 0x2b70000 [0182.674] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b994f0, Size=0x3e) returned 0x2b994f0 [0182.674] GetProcessHeap () returned 0x2b70000 [0182.674] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b994f0) returned 0x3e [0182.674] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\WINDOWS\\system32\\config\\systemprofile\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xd4 [0182.674] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x1de) returned 0x2b76d90 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x3b4) returned 0x2b75628 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b75628, Size=0x1e0) returned 0x2b75628 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b75628) returned 0x1e0 [0182.675] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xe0) returned 0x2b75810 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b75810, Size=0x76) returned 0x2b75810 [0182.675] GetProcessHeap () returned 0x2b70000 [0182.675] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b75810) returned 0x76 [0182.675] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0182.675] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x28ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x28ff180) returned 0x2b714e8 [0182.676] FindClose (in: hFindFile=0x2b714e8 | out: hFindFile=0x2b714e8) returned 1 [0182.676] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.COM", fInfoLevelId=0x1, lpFindFileData=0x28ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x28ff180) returned 0xffffffff [0182.676] GetLastError () returned 0x2 [0182.676] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.EXE", fInfoLevelId=0x1, lpFindFileData=0x28ff180, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x28ff180) returned 0x2b714e8 [0182.676] FindClose (in: hFindFile=0x2b714e8 | out: hFindFile=0x2b714e8) returned 1 [0182.676] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0182.676] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0182.676] ??_V@YAXPAX@Z () returned 0x1 [0182.676] GetConsoleTitleW (in: lpConsoleTitle=0x28ff684, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe") returned 0x1c [0182.687] InitializeProcThreadAttributeList (in: lpAttributeList=0x28ff5b0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x28ff59c | out: lpAttributeList=0x28ff5b0, lpSize=0x28ff59c) returned 1 [0182.687] UpdateProcThreadAttribute (in: lpAttributeList=0x28ff5b0, dwFlags=0x0, Attribute=0x60001, lpValue=0x28ff598, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x28ff5b0, lpPreviousValue=0x0) returned 1 [0182.687] GetStartupInfoW (in: lpStartupInfo=0x28ff5e8 | out: lpStartupInfo=0x28ff5e8*(cb=0x44, lpReserved="", lpDesktop="", lpTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0182.687] GetProcessHeap () returned 0x2b70000 [0182.687] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x18) returned 0x2b76f78 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0182.687] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0182.688] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0182.688] GetProcessHeap () returned 0x2b70000 [0182.688] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b76f78) returned 1 [0182.688] GetProcessHeap () returned 0x2b70000 [0182.688] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xa) returned 0x2b71420 [0182.688] lstrcmpW (lpString1="\\attrib.exe", lpString2="\\XCOPY.EXE") returned -1 [0182.688] _get_osfhandle (_FileHandle=1) returned 0x90 [0182.688] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0182.693] _get_osfhandle (_FileHandle=0) returned 0x8c [0182.693] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x197) returned 1 [0182.704] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\attrib.exe", lpCommandLine="attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\WINDOWS\\system32", lpStartupInfo=0x28ff538*(cb=0x48, lpReserved=0x0, lpDesktop="", lpTitle="attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28ff584 | out: lpCommandLine="attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" ", lpProcessInformation=0x28ff584*(hProcess=0xe4, hThread=0xe8, dwProcessId=0xa50, dwThreadId=0x111c)) returned 1 [0182.809] CloseHandle (hObject=0xe8) returned 1 [0182.809] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0182.809] GetProcessHeap () returned 0x2b70000 [0182.809] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b77bd8) returned 1 [0182.809] GetEnvironmentStringsW () returned 0x2b77108* [0182.809] GetProcessHeap () returned 0x2b70000 [0182.809] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac4) returned 0x2b77bd8 [0182.810] FreeEnvironmentStringsA (penv="=") returned 1 [0182.810] WaitForSingleObject (hHandle=0xe4, dwMilliseconds=0xffffffff) returned 0x0 [0183.178] GetExitCodeProcess (in: hProcess=0xe4, lpExitCode=0x28ff51c | out: lpExitCode=0x28ff51c*=0x0) returned 1 [0183.178] CloseHandle (hObject=0xe4) returned 1 [0183.178] _vsnwprintf (in: _Buffer=0x28ff604, _BufferCount=0x13, _Format="%08X", _ArgList=0x28ff524 | out: _Buffer="00000000") returned 8 [0183.178] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0183.178] GetProcessHeap () returned 0x2b70000 [0183.178] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b77bd8) returned 1 [0183.178] GetEnvironmentStringsW () returned 0x2b77108* [0183.178] GetProcessHeap () returned 0x2b70000 [0183.178] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac4) returned 0x2b77bd8 [0183.178] FreeEnvironmentStringsA (penv="=") returned 1 [0183.178] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0183.178] GetProcessHeap () returned 0x2b70000 [0183.178] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b77bd8) returned 1 [0183.178] GetEnvironmentStringsW () returned 0x2b77108* [0183.178] GetProcessHeap () returned 0x2b70000 [0183.179] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac4) returned 0x2b77bd8 [0183.179] FreeEnvironmentStringsA (penv="=") returned 1 [0183.179] GetProcessHeap () returned 0x2b70000 [0183.180] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b71420) returned 1 [0183.180] DeleteProcThreadAttributeList (in: lpAttributeList=0x28ff5b0 | out: lpAttributeList=0x28ff5b0) [0183.180] ??_V@YAXPAX@Z () returned 0x1 [0183.180] GetConsoleTitleW (in: lpConsoleTitle=0x28ffb10, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SysWOW64\\cmd.exe") returned 0x1c [0183.200] malloc (_Size=0xffce) returned 0x2d82638 [0183.200] ??_V@YAXPAX@Z () returned 0x28ff89c [0183.200] malloc (_Size=0xffce) returned 0x2d92610 [0183.200] ??_V@YAXPAX@Z () returned 0x28ff654 [0183.200] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0183.200] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0183.200] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0183.200] ??_V@YAXPAX@Z () returned 0x1 [0183.200] GetProcessHeap () returned 0x2b70000 [0183.200] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac) returned 0x2b75890 [0183.200] GetProcessHeap () returned 0x2b70000 [0183.200] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b75890, Size=0x5a) returned 0x2b75890 [0183.200] GetProcessHeap () returned 0x2b70000 [0183.200] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b75890) returned 0x5a [0183.200] GetProcessHeap () returned 0x2b70000 [0183.200] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x62) returned 0x2b758f8 [0183.200] malloc (_Size=0xffce) returned 0x2d92610 [0183.200] ??_V@YAXPAX@Z () returned 0x28ff5e4 [0183.200] GetProcessHeap () returned 0x2b70000 [0183.201] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xac) returned 0x2b75968 [0183.201] GetProcessHeap () returned 0x2b70000 [0183.201] RtlReAllocateHeap (Heap=0x2b70000, Flags=0x0, Ptr=0x2b75968, Size=0x5a) returned 0x2b75968 [0183.201] GetProcessHeap () returned 0x2b70000 [0183.201] RtlSizeHeap (HeapHandle=0x2b70000, Flags=0x0, MemoryPointer=0x2b75968) returned 0x5a [0183.201] GetProcessHeap () returned 0x2b70000 [0183.201] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x54) returned 0x2b759d0 [0183.201] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2d92610 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0183.201] malloc (_Size=0xffd2) returned 0x2da25e8 [0183.201] ??_V@YAXPAX@Z () returned 0x28ff39c [0183.202] malloc (_Size=0xffd2) returned 0x2db25c8 [0183.202] ??_V@YAXPAX@Z () returned 0x28fef24 [0183.202] malloc (_Size=0xffd2) returned 0x2dc25a8 [0183.202] ??_V@YAXPAX@Z () returned 0x28fef24 [0183.203] GetProcessHeap () returned 0x2b70000 [0183.203] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x38) returned 0x2b714e8 [0183.203] malloc (_Size=0xffce) returned 0x2dd2588 [0183.203] ??_V@YAXPAX@Z () returned 0x28fe8bc [0183.203] malloc (_Size=0xffce) returned 0x2de2560 [0183.204] ??_V@YAXPAX@Z () returned 0x28fe8bc [0183.204] malloc (_Size=0xffce) returned 0x2df2538 [0183.204] ??_V@YAXPAX@Z () returned 0x28fe66c [0183.205] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2df2538 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0183.205] ??_V@YAXPAX@Z () returned 0x1 [0183.205] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x28fe8fc, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x2dd2588, nFileSystemNameSize=0x7fe7 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x28fe8fc*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0183.206] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0183.206] ??_V@YAXPAX@Z () returned 0x28fe8d4 [0183.206] ??_V@YAXPAX@Z () returned 0x1 [0183.206] ??_V@YAXPAX@Z () returned 0x1 [0183.208] malloc (_Size=0xffce) returned 0x2dd2588 [0183.208] ??_V@YAXPAX@Z () returned 0x28fece4 [0183.209] GetProcessHeap () returned 0x2b70000 [0183.209] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x2c) returned 0x2b75a30 [0183.209] GetProcessHeap () returned 0x2b70000 [0183.209] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x258) returned 0x2b75a68 [0183.209] _wcsicmp (_String1="Manufacturing.exe", _String2=".") returned 63 [0183.209] _wcsicmp (_String1="Manufacturing.exe", _String2="..") returned 63 [0183.209] GetFileAttributesW (lpFileName="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe" (normalized: "c:\\windows\\syswow64\\manufacturing.exe")) returned 0x20 [0183.209] GetProcessHeap () returned 0x2b70000 [0183.209] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0xffd6) returned 0x2b99538 [0183.209] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2b99540 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0183.209] SetErrorMode (uMode=0x0) returned 0x1 [0183.209] SetErrorMode (uMode=0x1) returned 0x0 [0183.209] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe", nBufferLength=0x7fe7, lpBuffer=0x2dd2588, lpFilePart=0x28fed04 | out: lpBuffer="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe", lpFilePart=0x28fed04*="Manufacturing.exe") returned 0x25 [0183.210] SetErrorMode (uMode=0x1) returned 0x1 [0183.210] GetFileAttributesW (lpFileName="C:\\WINDOWS\\SysWOW64" (normalized: "c:\\windows\\syswow64")) returned 0x10 [0183.210] GetProcessHeap () returned 0x2b70000 [0183.210] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x258) returned 0x2b75cc8 [0183.210] _wcsicmp (_String1="Manufacturing.exe", _String2=".") returned 63 [0183.210] _wcsicmp (_String1="Manufacturing.exe", _String2="..") returned 63 [0183.210] GetFileAttributesW (lpFileName="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe" (normalized: "c:\\windows\\syswow64\\manufacturing.exe")) returned 0x20 [0183.210] ??_V@YAXPAX@Z () returned 0x1 [0183.210] GetProcessHeap () returned 0x2b70000 [0183.210] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x2c) returned 0x2b75f28 [0183.210] GetProcessHeap () returned 0x2b70000 [0183.210] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x30) returned 0x2b75f60 [0183.210] GetProcessHeap () returned 0x2b70000 [0183.210] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x30) returned 0x2b75f98 [0183.210] ??_V@YAXPAX@Z () returned 0x1 [0183.211] ??_V@YAXPAX@Z () returned 0x1 [0183.213] malloc (_Size=0xffd2) returned 0x2db25c8 [0183.214] ??_V@YAXPAX@Z () returned 0x28ff05c [0183.214] GetProcessHeap () returned 0x2b70000 [0183.214] RtlAllocateHeap (HeapHandle=0x2b70000, Flags=0x8, Size=0x808) returned 0x2b77108 [0183.214] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\SysWOW64\\Manufacturing.exe", fInfoLevelId=0x0, lpFindFileData=0x2b77114, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2b77114) returned 0x2b75fd0 [0183.214] malloc (_Size=0xffd2) returned 0x2dc25a8 [0183.214] ??_V@YAXPAX@Z () returned 0x28febec [0183.215] malloc (_Size=0xffd2) returned 0x2dd2588 [0183.215] ??_V@YAXPAX@Z () returned 0x28febec [0183.215] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0183.215] NtOpenFile (in: FileHandle=0x28fec14, DesiredAccess=0x10000, ObjectAttributes=0x28febdc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\WINDOWS\\SysWOW64\\Manufacturing.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x28fec04, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x28fec14*=0xe8, IoStatusBlock=0x28fec04*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0183.216] RtlReleaseRelativeName () returned 0x28febf4 [0183.216] RtlFreeAnsiString (AnsiString="\\") [0183.216] NtQueryVolumeInformationFile (in: FileHandle=0xe8, IoStatusBlock=0x28feb40, FsInformation=0x28feb48, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x28feb40, FsInformation=0x28feb48) returned 0x0 [0183.216] CloseHandle (hObject=0xe8) returned 1 [0183.216] ??_V@YAXPAX@Z () returned 0x1 [0183.216] ??_V@YAXPAX@Z () returned 0x1 [0183.217] FindNextFileW (in: hFindFile=0x2b75fd0, lpFindFileData=0x2b77114 | out: lpFindFileData=0x2b77114*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb39bd9e, ftCreationTime.dwHighDateTime=0x1d6713e, ftLastAccessTime.dwLowDateTime=0xb39bd9e, ftLastAccessTime.dwHighDateTime=0x1d6713e, ftLastWriteTime.dwLowDateTime=0xb3e86ef, ftLastWriteTime.dwHighDateTime=0x1d6713e, nFileSizeHigh=0x0, nFileSizeLow=0x131d90, dwReserved0=0x0, dwReserved1=0x0, cFileName="Manufacturing.exe", cAlternateFileName="MANUFA~1.EXE")) returned 0 [0183.217] GetLastError () returned 0x12 [0183.217] FindClose (in: hFindFile=0x2b75fd0 | out: hFindFile=0x2b75fd0) returned 1 [0183.218] ??_V@YAXPAX@Z () returned 0x1 [0183.219] GetProcessHeap () returned 0x2b70000 [0183.219] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b77108) returned 1 [0183.219] GetProcessHeap () returned 0x2b70000 [0183.219] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75f98) returned 1 [0183.219] GetProcessHeap () returned 0x2b70000 [0183.219] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75f28) returned 1 [0183.219] GetProcessHeap () returned 0x2b70000 [0183.219] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75f60) returned 1 [0183.220] ??_V@YAXPAX@Z () returned 0x1 [0183.221] GetProcessHeap () returned 0x2b70000 [0183.221] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75cc8) returned 1 [0183.221] GetProcessHeap () returned 0x2b70000 [0183.221] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b99538) returned 1 [0183.222] GetProcessHeap () returned 0x2b70000 [0183.222] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75a68) returned 1 [0183.222] GetProcessHeap () returned 0x2b70000 [0183.222] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75a30) returned 1 [0183.222] GetProcessHeap () returned 0x2b70000 [0183.222] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b714e8) returned 1 [0183.222] GetProcessHeap () returned 0x2b70000 [0183.222] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b759d0) returned 1 [0183.222] GetProcessHeap () returned 0x2b70000 [0183.222] RtlFreeHeap (HeapHandle=0x2b70000, Flags=0x0, BaseAddress=0x2b75968) returned 1 [0183.222] ??_V@YAXPAX@Z () returned 0x1 [0183.223] ??_V@YAXPAX@Z () returned 0x1 [0183.225] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.225] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0183.377] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.377] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x153890 | out: lpMode=0x153890) returned 1 [0183.441] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.441] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0183.469] _get_osfhandle (_FileHandle=0) returned 0x8c [0183.469] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153894 | out: lpMode=0x153894) returned 1 [0183.491] _get_osfhandle (_FileHandle=0) returned 0x8c [0183.491] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x187) returned 1 [0183.496] SetConsoleInputExeNameW () returned 0x1 [0183.496] GetConsoleOutputCP () returned 0x1b5 [0183.508] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0183.508] SetThreadUILanguage (LangId=0x0) returned 0x2650409 [0183.561] exit (_Code=0) [0183.561] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 545 os_tid = 0x42c Process: id = "35" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x26b60000" os_pid = "0x910" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "34" os_parent_pid = "0xdc4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 534 os_tid = 0xafc Thread: id = 535 os_tid = 0x4b4 Thread: id = 538 os_tid = 0xe54 Process: id = "36" image_name = "wmiadap.exe" filename = "c:\\windows\\system32\\wbem\\wmiadap.exe" page_root = "0x33d66000" os_pid = "0xcb8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x3ac" cmd_line = "wmiadap.exe /F /T /R" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 536 os_tid = 0xac8 Thread: id = 539 os_tid = 0x440 Thread: id = 541 os_tid = 0x860 Thread: id = 560 os_tid = 0xea4 Thread: id = 561 os_tid = 0x13b0 Thread: id = 562 os_tid = 0x13b8 Thread: id = 646 os_tid = 0xf28 Process: id = "37" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x3408f000" os_pid = "0x1ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xec" cmd_line = "cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" & del \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 537 os_tid = 0x2bc [0168.255] GetModuleHandleA (lpModuleName=0x0) returned 0x120000 [0168.255] __set_app_type (_Type=0x1) [0168.255] __p__fmode () returned 0x776f3c14 [0168.255] __p__commode () returned 0x776f49ec [0168.255] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x136fd0) returned 0x0 [0168.255] __getmainargs (in: _Argc=0x14d1a4, _Argv=0x14d1a8, _Env=0x14d1ac, _DoWildCard=0, _StartInfo=0x14d1b8 | out: _Argc=0x14d1a4, _Argv=0x14d1a8, _Env=0x14d1ac) returned 0 [0168.256] _onexit (_Func=0x138030) returned 0x138030 [0168.256] _onexit (_Func=0x138040) returned 0x138040 [0168.256] _onexit (_Func=0x138050) returned 0x138050 [0168.256] _onexit (_Func=0x138060) returned 0x138060 [0168.256] _onexit (_Func=0x138070) returned 0x138070 [0168.257] _onexit (_Func=0x138080) returned 0x138080 [0168.257] GetCurrentThreadId () returned 0x2bc [0168.257] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x2bc) returned 0xbc [0168.257] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0168.257] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0168.257] SetThreadUILanguage (LangId=0x0) returned 0x2b60409 [0168.685] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0168.685] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x2cff9f8 | out: phkResult=0x2cff9f8*=0x0) returned 0x2 [0168.685] VirtualQuery (in: lpAddress=0x2cffa03, lpBuffer=0x2cff9b0, dwLength=0x1c | out: lpBuffer=0x2cff9b0*(BaseAddress=0x2cff000, AllocationBase=0x2c00000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0168.685] VirtualQuery (in: lpAddress=0x2c00000, lpBuffer=0x2cff9b0, dwLength=0x1c | out: lpBuffer=0x2cff9b0*(BaseAddress=0x2c00000, AllocationBase=0x2c00000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0168.685] VirtualQuery (in: lpAddress=0x2c01000, lpBuffer=0x2cff9b0, dwLength=0x1c | out: lpBuffer=0x2cff9b0*(BaseAddress=0x2c01000, AllocationBase=0x2c00000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0168.685] VirtualQuery (in: lpAddress=0x2c03000, lpBuffer=0x2cff9b0, dwLength=0x1c | out: lpBuffer=0x2cff9b0*(BaseAddress=0x2c03000, AllocationBase=0x2c00000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0168.685] VirtualQuery (in: lpAddress=0x2d00000, lpBuffer=0x2cff9b0, dwLength=0x1c | out: lpBuffer=0x2cff9b0*(BaseAddress=0x2d00000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xa0000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0168.685] GetConsoleOutputCP () returned 0x1b5 [0168.877] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0168.877] SetConsoleCtrlHandler (HandlerRoutine=0x147260, Add=1) returned 1 [0168.878] _get_osfhandle (_FileHandle=1) returned 0x90 [0168.878] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x15388c | out: lpMode=0x15388c) returned 1 [0168.983] _get_osfhandle (_FileHandle=0) returned 0x8c [0168.983] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153888 | out: lpMode=0x153888) returned 1 [0169.087] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.087] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0169.228] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.228] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x153890 | out: lpMode=0x153890) returned 1 [0169.577] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.577] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0169.665] _get_osfhandle (_FileHandle=0) returned 0x8c [0169.665] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153894 | out: lpMode=0x153894) returned 1 [0169.795] _get_osfhandle (_FileHandle=0) returned 0x8c [0169.795] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0169.972] GetEnvironmentStringsW () returned 0x2dc4c68* [0169.972] GetProcessHeap () returned 0x2dc0000 [0169.972] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xaca) returned 0x2dc5740 [0169.973] FreeEnvironmentStringsA (penv="A") returned 1 [0169.973] GetProcessHeap () returned 0x2dc0000 [0169.973] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x4) returned 0x2dc4748 [0169.973] GetEnvironmentStringsW () returned 0x2dc4c68* [0169.973] GetProcessHeap () returned 0x2dc0000 [0169.973] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xaca) returned 0x2dc6218 [0169.973] FreeEnvironmentStringsA (penv="A") returned 1 [0169.973] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x2cfe954 | out: phkResult=0x2cfe954*=0xcc) returned 0x0 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x0, lpData=0x2cfe960*=0x70, lpcbData=0x2cfe958*=0x1000) returned 0x2 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x1, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x0, lpData=0x2cfe960*=0x1, lpcbData=0x2cfe958*=0x1000) returned 0x2 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x0, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x40, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x40, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x0, lpData=0x2cfe960*=0x40, lpcbData=0x2cfe958*=0x1000) returned 0x2 [0169.973] RegCloseKey (hKey=0xcc) returned 0x0 [0169.973] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x2cfe954 | out: phkResult=0x2cfe954*=0xcc) returned 0x0 [0169.973] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x0, lpData=0x2cfe960*=0x40, lpcbData=0x2cfe958*=0x1000) returned 0x2 [0169.974] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x1, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.974] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x0, lpData=0x2cfe960*=0x1, lpcbData=0x2cfe958*=0x1000) returned 0x2 [0169.974] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x0, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.974] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x9, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.974] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x4, lpData=0x2cfe960*=0x9, lpcbData=0x2cfe958*=0x4) returned 0x0 [0169.974] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x2cfe95c, lpData=0x2cfe960, lpcbData=0x2cfe958*=0x1000 | out: lpType=0x2cfe95c*=0x0, lpData=0x2cfe960*=0x9, lpcbData=0x2cfe958*=0x1000) returned 0x2 [0169.974] RegCloseKey (hKey=0xcc) returned 0x0 [0169.974] time (in: timer=0x0 | out: timer=0x0) returned 0x5f34e2fd [0169.974] srand (_Seed=0x5f34e2fd) [0169.974] GetCommandLineW () returned="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" & del \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\"" [0169.974] malloc (_Size=0x4000) returned 0x2da21f0 [0169.974] GetCommandLineW () returned="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" & del \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\"" [0169.974] malloc (_Size=0xffce) returned 0x3090048 [0169.975] ??_V@YAXPAX@Z () returned 0x2cff938 [0169.976] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3090048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0169.976] malloc (_Size=0xffce) returned 0x30a0020 [0169.976] ??_V@YAXPAX@Z () returned 0x2cff70c [0169.976] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30a0020, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0169.977] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0169.977] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0169.977] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0169.977] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0169.977] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0169.977] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0169.977] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0169.977] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0169.977] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0169.977] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0169.977] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0169.977] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0169.977] GetProcessHeap () returned 0x2dc0000 [0169.977] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc5740) returned 1 [0169.977] GetEnvironmentStringsW () returned 0x2dc4c68* [0169.977] GetProcessHeap () returned 0x2dc0000 [0169.977] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xae2) returned 0x2dc77e0 [0169.978] FreeEnvironmentStringsA (penv="A") returned 1 [0169.978] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0169.978] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0169.978] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0169.978] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0169.978] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0169.978] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0169.978] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0169.978] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0169.978] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0169.978] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0169.978] malloc (_Size=0xffce) returned 0x30afff8 [0169.978] ??_V@YAXPAX@Z () returned 0x2cff4a4 [0169.979] GetProcessHeap () returned 0x2dc0000 [0169.979] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x38) returned 0x2dc0ae0 [0169.979] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x30afff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0169.979] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x30afff8, lpFilePart=0x2cff4f0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x2cff4f0*="Desktop") returned 0x17 [0169.979] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0169.979] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x2cff270 | out: lpFindFileData=0x2cff270*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x2dc0b20 [0169.980] FindClose (in: hFindFile=0x2dc0b20 | out: hFindFile=0x2dc0b20) returned 1 [0169.980] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x2cff270 | out: lpFindFileData=0x2cff270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x26768418, ftLastAccessTime.dwHighDateTime=0x1d6713e, ftLastWriteTime.dwLowDateTime=0x26768418, ftLastWriteTime.dwHighDateTime=0x1d6713e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x2dc0b20 [0169.980] FindClose (in: hFindFile=0x2dc0b20 | out: hFindFile=0x2dc0b20) returned 1 [0169.980] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x2cff270 | out: lpFindFileData=0x2cff270*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x24661219, ftLastAccessTime.dwHighDateTime=0x1d6713e, ftLastWriteTime.dwLowDateTime=0x24661219, ftLastWriteTime.dwHighDateTime=0x1d6713e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x2dc0b20 [0169.980] FindClose (in: hFindFile=0x2dc0b20 | out: hFindFile=0x2dc0b20) returned 1 [0169.980] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0169.980] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0169.980] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0169.980] GetProcessHeap () returned 0x2dc0000 [0169.980] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc77e0) returned 1 [0169.980] GetEnvironmentStringsW () returned 0x2dc4c68* [0169.980] GetProcessHeap () returned 0x2dc0000 [0169.980] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb1a) returned 0x2dc6cf0 [0169.980] FreeEnvironmentStringsA (penv="=") returned 1 [0169.980] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3090048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0169.980] GetProcessHeap () returned 0x2dc0000 [0169.980] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc0ae0) returned 1 [0169.980] ??_V@YAXPAX@Z () returned 0x1 [0169.980] ??_V@YAXPAX@Z () returned 0x1 [0169.980] GetProcessHeap () returned 0x2dc0000 [0169.980] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x400e) returned 0x2dc8df8 [0169.981] GetProcessHeap () returned 0x2dc0000 [0169.981] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xfc) returned 0x2dc7818 [0169.981] GetProcessHeap () returned 0x2dc0000 [0169.981] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc8df8) returned 1 [0169.981] GetConsoleOutputCP () returned 0x1b5 [0170.070] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0170.070] GetUserDefaultLCID () returned 0x409 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x14f82c, cchData=8 | out: lpLCData=":") returned 2 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x2cff860, cchData=128 | out: lpLCData="0") returned 2 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x2cff860, cchData=128 | out: lpLCData="0") returned 2 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x2cff860, cchData=128 | out: lpLCData="1") returned 2 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x14f81c, cchData=8 | out: lpLCData="/") returned 2 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x14f7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x14f778, cchData=32 | out: lpLCData="Tue") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x14f738, cchData=32 | out: lpLCData="Wed") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x14f6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x14f6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x14f678, cchData=32 | out: lpLCData="Sat") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x14f638, cchData=32 | out: lpLCData="Sun") returned 4 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x14f80c, cchData=8 | out: lpLCData=".") returned 2 [0170.071] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x14f7f8, cchData=8 | out: lpLCData=",") returned 2 [0170.071] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0170.073] GetProcessHeap () returned 0x2dc0000 [0170.073] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x0, Size=0x20c) returned 0x2dc7968 [0170.073] GetConsoleTitleW (in: lpConsoleTitle=0x2dc7968, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0170.177] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0170.177] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0170.177] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0170.177] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0170.177] ??_V@YAXPAX@Z () returned 0x1 [0170.178] GetProcessHeap () returned 0x2dc0000 [0170.178] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x400a) returned 0x2dc8df8 [0170.178] GetProcessHeap () returned 0x2dc0000 [0170.178] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc8df8) returned 1 [0170.180] _wcsicmp (_String1="choice", _String2=")") returned 58 [0170.180] _wcsicmp (_String1="FOR", _String2="choice") returned 3 [0170.180] _wcsicmp (_String1="FOR/?", _String2="choice") returned 3 [0170.180] _wcsicmp (_String1="IF", _String2="choice") returned 6 [0170.180] _wcsicmp (_String1="IF/?", _String2="choice") returned 6 [0170.180] _wcsicmp (_String1="REM", _String2="choice") returned 15 [0170.180] _wcsicmp (_String1="REM/?", _String2="choice") returned 15 [0170.180] GetProcessHeap () returned 0x2dc0000 [0170.180] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x58) returned 0x2dc7b80 [0170.180] GetProcessHeap () returned 0x2dc0000 [0170.180] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x16) returned 0x2dc7be0 [0170.181] GetProcessHeap () returned 0x2dc0000 [0170.181] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x22) returned 0x2dc7c00 [0170.181] GetProcessHeap () returned 0x2dc0000 [0170.181] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x58) returned 0x2dc7c30 [0170.182] _wcsicmp (_String1="attrib", _String2=")") returned 56 [0170.182] _wcsicmp (_String1="FOR", _String2="attrib") returned 5 [0170.182] _wcsicmp (_String1="FOR/?", _String2="attrib") returned 5 [0170.182] _wcsicmp (_String1="IF", _String2="attrib") returned 8 [0170.182] _wcsicmp (_String1="IF/?", _String2="attrib") returned 8 [0170.182] _wcsicmp (_String1="REM", _String2="attrib") returned 17 [0170.182] _wcsicmp (_String1="REM/?", _String2="attrib") returned 17 [0170.182] GetProcessHeap () returned 0x2dc0000 [0170.182] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x58) returned 0x2dc7c90 [0170.182] GetProcessHeap () returned 0x2dc0000 [0170.182] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x16) returned 0x2dc7cf0 [0170.183] GetProcessHeap () returned 0x2dc0000 [0170.183] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x66) returned 0x2dc7d10 [0170.183] GetProcessHeap () returned 0x2dc0000 [0170.183] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x58) returned 0x2dc7d80 [0170.184] _wcsicmp (_String1="del", _String2=")") returned 59 [0170.184] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0170.184] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0170.184] _wcsicmp (_String1="IF", _String2="del") returned 5 [0170.184] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0170.184] _wcsicmp (_String1="REM", _String2="del") returned 14 [0170.184] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0170.184] GetProcessHeap () returned 0x2dc0000 [0170.184] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x58) returned 0x2dc7de0 [0170.184] GetProcessHeap () returned 0x2dc0000 [0170.184] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x10) returned 0x2dc7e40 [0170.185] GetProcessHeap () returned 0x2dc0000 [0170.185] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x5e) returned 0x2dc7e58 [0170.185] GetConsoleTitleW (in: lpConsoleTitle=0x2cff6f8, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0170.407] malloc (_Size=0xffce) returned 0x30a2688 [0170.408] ??_V@YAXPAX@Z () returned 0x2cff484 [0170.408] malloc (_Size=0xffce) returned 0x30b2660 [0170.409] ??_V@YAXPAX@Z () returned 0x2cff23c [0170.409] _wcsicmp (_String1="choice", _String2="DIR") returned -1 [0170.409] _wcsicmp (_String1="choice", _String2="ERASE") returned -2 [0170.409] _wcsicmp (_String1="choice", _String2="DEL") returned -1 [0170.410] _wcsicmp (_String1="choice", _String2="TYPE") returned -17 [0170.410] _wcsicmp (_String1="choice", _String2="COPY") returned -7 [0170.410] _wcsicmp (_String1="choice", _String2="CD") returned 4 [0170.410] _wcsicmp (_String1="choice", _String2="CHDIR") returned 11 [0170.410] _wcsicmp (_String1="choice", _String2="RENAME") returned -15 [0170.410] _wcsicmp (_String1="choice", _String2="REN") returned -15 [0170.410] _wcsicmp (_String1="choice", _String2="ECHO") returned -2 [0170.410] _wcsicmp (_String1="choice", _String2="SET") returned -16 [0170.410] _wcsicmp (_String1="choice", _String2="PAUSE") returned -13 [0170.410] _wcsicmp (_String1="choice", _String2="DATE") returned -1 [0170.410] _wcsicmp (_String1="choice", _String2="TIME") returned -17 [0170.410] _wcsicmp (_String1="choice", _String2="PROMPT") returned -13 [0170.410] _wcsicmp (_String1="choice", _String2="MD") returned -10 [0170.410] _wcsicmp (_String1="choice", _String2="MKDIR") returned -10 [0170.410] _wcsicmp (_String1="choice", _String2="RD") returned -15 [0170.410] _wcsicmp (_String1="choice", _String2="RMDIR") returned -15 [0170.410] _wcsicmp (_String1="choice", _String2="PATH") returned -13 [0170.410] _wcsicmp (_String1="choice", _String2="GOTO") returned -4 [0170.410] _wcsicmp (_String1="choice", _String2="SHIFT") returned -16 [0170.410] _wcsicmp (_String1="choice", _String2="CLS") returned -4 [0170.410] _wcsicmp (_String1="choice", _String2="CALL") returned 7 [0170.410] _wcsicmp (_String1="choice", _String2="VERIFY") returned -19 [0170.410] _wcsicmp (_String1="choice", _String2="VER") returned -19 [0170.410] _wcsicmp (_String1="choice", _String2="VOL") returned -19 [0170.410] _wcsicmp (_String1="choice", _String2="EXIT") returned -2 [0170.410] _wcsicmp (_String1="choice", _String2="SETLOCAL") returned -16 [0170.410] _wcsicmp (_String1="choice", _String2="ENDLOCAL") returned -2 [0170.410] _wcsicmp (_String1="choice", _String2="TITLE") returned -17 [0170.410] _wcsicmp (_String1="choice", _String2="START") returned -16 [0170.410] _wcsicmp (_String1="choice", _String2="DPATH") returned -1 [0170.410] _wcsicmp (_String1="choice", _String2="KEYS") returned -8 [0170.410] _wcsicmp (_String1="choice", _String2="MOVE") returned -10 [0170.410] _wcsicmp (_String1="choice", _String2="PUSHD") returned -13 [0170.411] _wcsicmp (_String1="choice", _String2="POPD") returned -13 [0170.411] _wcsicmp (_String1="choice", _String2="ASSOC") returned 2 [0170.411] _wcsicmp (_String1="choice", _String2="FTYPE") returned -3 [0170.411] _wcsicmp (_String1="choice", _String2="BREAK") returned 1 [0170.411] _wcsicmp (_String1="choice", _String2="COLOR") returned -7 [0170.411] _wcsicmp (_String1="choice", _String2="MKLINK") returned -10 [0170.411] _wcsicmp (_String1="choice", _String2="DIR") returned -1 [0170.411] _wcsicmp (_String1="choice", _String2="ERASE") returned -2 [0170.411] _wcsicmp (_String1="choice", _String2="DEL") returned -1 [0170.411] _wcsicmp (_String1="choice", _String2="TYPE") returned -17 [0170.411] _wcsicmp (_String1="choice", _String2="COPY") returned -7 [0170.411] _wcsicmp (_String1="choice", _String2="CD") returned 4 [0170.411] _wcsicmp (_String1="choice", _String2="CHDIR") returned 11 [0170.411] _wcsicmp (_String1="choice", _String2="RENAME") returned -15 [0170.411] _wcsicmp (_String1="choice", _String2="REN") returned -15 [0170.411] _wcsicmp (_String1="choice", _String2="ECHO") returned -2 [0170.411] _wcsicmp (_String1="choice", _String2="SET") returned -16 [0170.411] _wcsicmp (_String1="choice", _String2="PAUSE") returned -13 [0170.411] _wcsicmp (_String1="choice", _String2="DATE") returned -1 [0170.411] _wcsicmp (_String1="choice", _String2="TIME") returned -17 [0170.411] _wcsicmp (_String1="choice", _String2="PROMPT") returned -13 [0170.411] _wcsicmp (_String1="choice", _String2="MD") returned -10 [0170.411] _wcsicmp (_String1="choice", _String2="MKDIR") returned -10 [0170.411] _wcsicmp (_String1="choice", _String2="RD") returned -15 [0170.411] _wcsicmp (_String1="choice", _String2="RMDIR") returned -15 [0170.411] _wcsicmp (_String1="choice", _String2="PATH") returned -13 [0170.411] _wcsicmp (_String1="choice", _String2="GOTO") returned -4 [0170.411] _wcsicmp (_String1="choice", _String2="SHIFT") returned -16 [0170.411] _wcsicmp (_String1="choice", _String2="CLS") returned -4 [0170.411] _wcsicmp (_String1="choice", _String2="CALL") returned 7 [0170.411] _wcsicmp (_String1="choice", _String2="VERIFY") returned -19 [0170.411] _wcsicmp (_String1="choice", _String2="VER") returned -19 [0170.411] _wcsicmp (_String1="choice", _String2="VOL") returned -19 [0170.411] _wcsicmp (_String1="choice", _String2="EXIT") returned -2 [0170.411] _wcsicmp (_String1="choice", _String2="SETLOCAL") returned -16 [0170.412] _wcsicmp (_String1="choice", _String2="ENDLOCAL") returned -2 [0170.412] _wcsicmp (_String1="choice", _String2="TITLE") returned -17 [0170.412] _wcsicmp (_String1="choice", _String2="START") returned -16 [0170.412] _wcsicmp (_String1="choice", _String2="DPATH") returned -1 [0170.412] _wcsicmp (_String1="choice", _String2="KEYS") returned -8 [0170.412] _wcsicmp (_String1="choice", _String2="MOVE") returned -10 [0170.412] _wcsicmp (_String1="choice", _String2="PUSHD") returned -13 [0170.412] _wcsicmp (_String1="choice", _String2="POPD") returned -13 [0170.412] _wcsicmp (_String1="choice", _String2="ASSOC") returned 2 [0170.412] _wcsicmp (_String1="choice", _String2="FTYPE") returned -3 [0170.412] _wcsicmp (_String1="choice", _String2="BREAK") returned 1 [0170.412] _wcsicmp (_String1="choice", _String2="COLOR") returned -7 [0170.412] _wcsicmp (_String1="choice", _String2="MKLINK") returned -10 [0170.412] _wcsicmp (_String1="choice", _String2="FOR") returned -3 [0170.412] _wcsicmp (_String1="choice", _String2="IF") returned -6 [0170.412] _wcsicmp (_String1="choice", _String2="REM") returned -15 [0170.412] ??_V@YAXPAX@Z () returned 0x1 [0170.412] GetProcessHeap () returned 0x2dc0000 [0170.412] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xffd6) returned 0x2dc8df8 [0170.607] GetProcessHeap () returned 0x2dc0000 [0170.607] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x30) returned 0x2dc7ec0 [0170.607] _wcsnicmp (_String1="choi", _String2="cmd ", _MaxCount=0x4) returned -5 [0170.607] malloc (_Size=0xffce) returned 0x30b2660 [0170.607] ??_V@YAXPAX@Z () returned 0x2cfefbc [0170.607] GetProcessHeap () returned 0x2dc0000 [0170.607] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x1ffa4) returned 0x2dd8dd8 [0170.609] SetErrorMode (uMode=0x0) returned 0x0 [0170.609] SetErrorMode (uMode=0x1) returned 0x0 [0170.609] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x2dd8de0, lpFilePart=0x2cfefdc | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x2cfefdc*="Desktop") returned 0x17 [0170.609] SetErrorMode (uMode=0x0) returned 0x1 [0170.609] GetProcessHeap () returned 0x2dc0000 [0170.609] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dd8dd8, Size=0x46) returned 0x2dd8dd8 [0170.609] GetProcessHeap () returned 0x2dc0000 [0170.609] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dd8dd8) returned 0x46 [0170.609] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0170.610] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0170.610] GetProcessHeap () returned 0x2dc0000 [0170.610] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x1b4) returned 0x2dc7ef8 [0170.610] GetProcessHeap () returned 0x2dc0000 [0170.610] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x360) returned 0x2dc0ae0 [0170.615] GetProcessHeap () returned 0x2dc0000 [0170.615] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc0ae0, Size=0x1b6) returned 0x2dc0ae0 [0170.615] GetProcessHeap () returned 0x2dc0000 [0170.615] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dc0ae0) returned 0x1b6 [0170.615] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0170.615] GetProcessHeap () returned 0x2dc0000 [0170.615] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xe0) returned 0x2dc80b8 [0170.615] GetProcessHeap () returned 0x2dc0000 [0170.615] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc80b8, Size=0x76) returned 0x2dc80b8 [0170.615] GetProcessHeap () returned 0x2dc0000 [0170.615] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dc80b8) returned 0x76 [0170.617] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0170.617] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x2cfed68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed68) returned 0xffffffff [0170.617] GetLastError () returned 0x2 [0170.617] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0170.618] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x2cfed68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed68) returned 0xffffffff [0170.620] GetLastError () returned 0x2 [0170.620] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0170.620] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x2cfed68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed68) returned 0x2dc8138 [0170.620] GetProcessHeap () returned 0x2dc0000 [0170.620] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x0, Size=0x14) returned 0x2dc8178 [0170.620] FindClose (in: hFindFile=0x2dc8138 | out: hFindFile=0x2dc8138) returned 1 [0170.620] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.COM", fInfoLevelId=0x1, lpFindFileData=0x2cfed68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed68) returned 0xffffffff [0170.621] GetLastError () returned 0x2 [0170.621] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.EXE", fInfoLevelId=0x1, lpFindFileData=0x2cfed68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed68) returned 0x2dc8138 [0170.621] GetProcessHeap () returned 0x2dc0000 [0170.621] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc8178, Size=0x4) returned 0x2dc8178 [0170.621] FindClose (in: hFindFile=0x2dc8138 | out: hFindFile=0x2dc8138) returned 1 [0170.621] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0170.621] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0170.621] ??_V@YAXPAX@Z () returned 0x1 [0170.621] GetConsoleTitleW (in: lpConsoleTitle=0x2cff26c, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0170.745] InitializeProcThreadAttributeList (in: lpAttributeList=0x2cff198, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x2cff184 | out: lpAttributeList=0x2cff198, lpSize=0x2cff184) returned 1 [0170.745] UpdateProcThreadAttribute (in: lpAttributeList=0x2cff198, dwFlags=0x0, Attribute=0x60001, lpValue=0x2cff180, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x2cff198, lpPreviousValue=0x0) returned 1 [0170.745] GetStartupInfoW (in: lpStartupInfo=0x2cff1d0 | out: lpStartupInfo=0x2cff1d0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0170.745] GetProcessHeap () returned 0x2dc0000 [0170.745] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x18) returned 0x2dc8138 [0170.745] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0170.745] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0170.745] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0170.745] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0170.746] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0170.747] GetProcessHeap () returned 0x2dc0000 [0170.747] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc8138) returned 1 [0170.747] GetProcessHeap () returned 0x2dc0000 [0170.747] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xa) returned 0x2dc8138 [0170.747] lstrcmpW (lpString1="\\choice.exe", lpString2="\\XCOPY.EXE") returned -1 [0170.748] _get_osfhandle (_FileHandle=1) returned 0x90 [0170.748] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0171.137] _get_osfhandle (_FileHandle=0) returned 0x8c [0171.137] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0171.283] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\choice.exe", lpCommandLine="choice /t 10 /d y ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x2cff120*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="choice /t 10 /d y ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x2cff16c | out: lpCommandLine="choice /t 10 /d y ", lpProcessInformation=0x2cff16c*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x58, dwThreadId=0x888)) returned 1 [0171.298] CloseHandle (hObject=0xdc) returned 1 [0171.298] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0171.298] GetProcessHeap () returned 0x2dc0000 [0171.298] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc6cf0) returned 1 [0171.298] GetEnvironmentStringsW () returned 0x2dc6cf0* [0171.298] GetProcessHeap () returned 0x2dc0000 [0171.298] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb1a) returned 0x2dc4c68 [0171.298] FreeEnvironmentStringsA (penv="=") returned 1 [0171.298] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0183.144] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0x2cff104 | out: lpExitCode=0x2cff104*=0x1) returned 1 [0183.144] CloseHandle (hObject=0xe0) returned 1 [0183.144] _vsnwprintf (in: _Buffer=0x2cff1ec, _BufferCount=0x13, _Format="%08X", _ArgList=0x2cff10c | out: _Buffer="00000001") returned 8 [0183.144] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000001") returned 1 [0183.145] GetProcessHeap () returned 0x2dc0000 [0183.145] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc4c68) returned 1 [0183.145] GetEnvironmentStringsW () returned 0x2dc4c68* [0183.145] GetProcessHeap () returned 0x2dc0000 [0183.145] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb40) returned 0x2dd9970 [0183.146] FreeEnvironmentStringsA (penv="=") returned 1 [0183.146] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0183.146] GetProcessHeap () returned 0x2dc0000 [0183.146] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dd9970) returned 1 [0183.146] GetEnvironmentStringsW () returned 0x2dc4c68* [0183.146] GetProcessHeap () returned 0x2dc0000 [0183.146] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb40) returned 0x2dd9970 [0183.146] FreeEnvironmentStringsA (penv="=") returned 1 [0183.146] GetProcessHeap () returned 0x2dc0000 [0183.146] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc8138) returned 1 [0183.146] DeleteProcThreadAttributeList (in: lpAttributeList=0x2cff198 | out: lpAttributeList=0x2cff198) [0183.146] ??_V@YAXPAX@Z () returned 0x1 [0183.146] GetConsoleTitleW (in: lpConsoleTitle=0x2cff698, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0183.161] malloc (_Size=0xffce) returned 0x30a2688 [0183.161] ??_V@YAXPAX@Z () returned 0x2cff424 [0183.161] malloc (_Size=0xffce) returned 0x30b2660 [0183.161] ??_V@YAXPAX@Z () returned 0x2cff1dc [0183.162] _wcsicmp (_String1="attrib", _String2="DIR") returned -3 [0183.162] _wcsicmp (_String1="attrib", _String2="ERASE") returned -4 [0183.162] _wcsicmp (_String1="attrib", _String2="DEL") returned -3 [0183.162] _wcsicmp (_String1="attrib", _String2="TYPE") returned -19 [0183.162] _wcsicmp (_String1="attrib", _String2="COPY") returned -2 [0183.162] _wcsicmp (_String1="attrib", _String2="CD") returned -2 [0183.162] _wcsicmp (_String1="attrib", _String2="CHDIR") returned -2 [0183.162] _wcsicmp (_String1="attrib", _String2="RENAME") returned -17 [0183.162] _wcsicmp (_String1="attrib", _String2="REN") returned -17 [0183.162] _wcsicmp (_String1="attrib", _String2="ECHO") returned -4 [0183.162] _wcsicmp (_String1="attrib", _String2="SET") returned -18 [0183.162] _wcsicmp (_String1="attrib", _String2="PAUSE") returned -15 [0183.162] _wcsicmp (_String1="attrib", _String2="DATE") returned -3 [0183.162] _wcsicmp (_String1="attrib", _String2="TIME") returned -19 [0183.162] _wcsicmp (_String1="attrib", _String2="PROMPT") returned -15 [0183.162] _wcsicmp (_String1="attrib", _String2="MD") returned -12 [0183.162] _wcsicmp (_String1="attrib", _String2="MKDIR") returned -12 [0183.162] _wcsicmp (_String1="attrib", _String2="RD") returned -17 [0183.162] _wcsicmp (_String1="attrib", _String2="RMDIR") returned -17 [0183.162] _wcsicmp (_String1="attrib", _String2="PATH") returned -15 [0183.162] _wcsicmp (_String1="attrib", _String2="GOTO") returned -6 [0183.162] _wcsicmp (_String1="attrib", _String2="SHIFT") returned -18 [0183.162] _wcsicmp (_String1="attrib", _String2="CLS") returned -2 [0183.162] _wcsicmp (_String1="attrib", _String2="CALL") returned -2 [0183.162] _wcsicmp (_String1="attrib", _String2="VERIFY") returned -21 [0183.162] _wcsicmp (_String1="attrib", _String2="VER") returned -21 [0183.162] _wcsicmp (_String1="attrib", _String2="VOL") returned -21 [0183.162] _wcsicmp (_String1="attrib", _String2="EXIT") returned -4 [0183.162] _wcsicmp (_String1="attrib", _String2="SETLOCAL") returned -18 [0183.163] _wcsicmp (_String1="attrib", _String2="ENDLOCAL") returned -4 [0183.163] _wcsicmp (_String1="attrib", _String2="TITLE") returned -19 [0183.163] _wcsicmp (_String1="attrib", _String2="START") returned -18 [0183.163] _wcsicmp (_String1="attrib", _String2="DPATH") returned -3 [0183.163] _wcsicmp (_String1="attrib", _String2="KEYS") returned -10 [0183.163] _wcsicmp (_String1="attrib", _String2="MOVE") returned -12 [0183.163] _wcsicmp (_String1="attrib", _String2="PUSHD") returned -15 [0183.163] _wcsicmp (_String1="attrib", _String2="POPD") returned -15 [0183.163] _wcsicmp (_String1="attrib", _String2="ASSOC") returned 1 [0183.163] _wcsicmp (_String1="attrib", _String2="FTYPE") returned -5 [0183.163] _wcsicmp (_String1="attrib", _String2="BREAK") returned -1 [0183.163] _wcsicmp (_String1="attrib", _String2="COLOR") returned -2 [0183.163] _wcsicmp (_String1="attrib", _String2="MKLINK") returned -12 [0183.163] _wcsicmp (_String1="attrib", _String2="DIR") returned -3 [0183.163] _wcsicmp (_String1="attrib", _String2="ERASE") returned -4 [0183.163] _wcsicmp (_String1="attrib", _String2="DEL") returned -3 [0183.163] _wcsicmp (_String1="attrib", _String2="TYPE") returned -19 [0183.163] _wcsicmp (_String1="attrib", _String2="COPY") returned -2 [0183.163] _wcsicmp (_String1="attrib", _String2="CD") returned -2 [0183.163] _wcsicmp (_String1="attrib", _String2="CHDIR") returned -2 [0183.163] _wcsicmp (_String1="attrib", _String2="RENAME") returned -17 [0183.163] _wcsicmp (_String1="attrib", _String2="REN") returned -17 [0183.163] _wcsicmp (_String1="attrib", _String2="ECHO") returned -4 [0183.163] _wcsicmp (_String1="attrib", _String2="SET") returned -18 [0183.163] _wcsicmp (_String1="attrib", _String2="PAUSE") returned -15 [0183.163] _wcsicmp (_String1="attrib", _String2="DATE") returned -3 [0183.163] _wcsicmp (_String1="attrib", _String2="TIME") returned -19 [0183.163] _wcsicmp (_String1="attrib", _String2="PROMPT") returned -15 [0183.163] _wcsicmp (_String1="attrib", _String2="MD") returned -12 [0183.163] _wcsicmp (_String1="attrib", _String2="MKDIR") returned -12 [0183.163] _wcsicmp (_String1="attrib", _String2="RD") returned -17 [0183.163] _wcsicmp (_String1="attrib", _String2="RMDIR") returned -17 [0183.163] _wcsicmp (_String1="attrib", _String2="PATH") returned -15 [0183.163] _wcsicmp (_String1="attrib", _String2="GOTO") returned -6 [0183.163] _wcsicmp (_String1="attrib", _String2="SHIFT") returned -18 [0183.163] _wcsicmp (_String1="attrib", _String2="CLS") returned -2 [0183.163] _wcsicmp (_String1="attrib", _String2="CALL") returned -2 [0183.164] _wcsicmp (_String1="attrib", _String2="VERIFY") returned -21 [0183.164] _wcsicmp (_String1="attrib", _String2="VER") returned -21 [0183.164] _wcsicmp (_String1="attrib", _String2="VOL") returned -21 [0183.164] _wcsicmp (_String1="attrib", _String2="EXIT") returned -4 [0183.164] _wcsicmp (_String1="attrib", _String2="SETLOCAL") returned -18 [0183.164] _wcsicmp (_String1="attrib", _String2="ENDLOCAL") returned -4 [0183.164] _wcsicmp (_String1="attrib", _String2="TITLE") returned -19 [0183.164] _wcsicmp (_String1="attrib", _String2="START") returned -18 [0183.164] _wcsicmp (_String1="attrib", _String2="DPATH") returned -3 [0183.164] _wcsicmp (_String1="attrib", _String2="KEYS") returned -10 [0183.164] _wcsicmp (_String1="attrib", _String2="MOVE") returned -12 [0183.164] _wcsicmp (_String1="attrib", _String2="PUSHD") returned -15 [0183.164] _wcsicmp (_String1="attrib", _String2="POPD") returned -15 [0183.164] _wcsicmp (_String1="attrib", _String2="ASSOC") returned 1 [0183.164] _wcsicmp (_String1="attrib", _String2="FTYPE") returned -5 [0183.164] _wcsicmp (_String1="attrib", _String2="BREAK") returned -1 [0183.164] _wcsicmp (_String1="attrib", _String2="COLOR") returned -2 [0183.164] _wcsicmp (_String1="attrib", _String2="MKLINK") returned -12 [0183.164] _wcsicmp (_String1="attrib", _String2="FOR") returned -5 [0183.164] _wcsicmp (_String1="attrib", _String2="IF") returned -8 [0183.164] _wcsicmp (_String1="attrib", _String2="REM") returned -17 [0183.164] ??_V@YAXPAX@Z () returned 0x1 [0183.164] GetProcessHeap () returned 0x2dc0000 [0183.164] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xffd6) returned 0x2dda4b8 [0183.165] GetProcessHeap () returned 0x2dc0000 [0183.165] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x74) returned 0x2dc0ca0 [0183.165] _wcsnicmp (_String1="attr", _String2="cmd ", _MaxCount=0x4) returned -2 [0183.165] malloc (_Size=0xffce) returned 0x30b2660 [0183.165] ??_V@YAXPAX@Z () returned 0x2cfef5c [0183.165] GetProcessHeap () returned 0x2dc0000 [0183.165] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x1ffa4) returned 0x2dea498 [0183.167] SetErrorMode (uMode=0x0) returned 0x0 [0183.167] SetErrorMode (uMode=0x1) returned 0x0 [0183.167] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x2dea4a0, lpFilePart=0x2cfef7c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x2cfef7c*="Desktop") returned 0x17 [0183.167] SetErrorMode (uMode=0x0) returned 0x1 [0183.167] GetProcessHeap () returned 0x2dc0000 [0183.167] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dea498, Size=0x46) returned 0x2dea498 [0183.167] GetProcessHeap () returned 0x2dc0000 [0183.167] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dea498) returned 0x46 [0183.167] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0183.167] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0183.167] GetProcessHeap () returned 0x2dc0000 [0183.167] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x1b4) returned 0x2dc0d20 [0183.167] GetProcessHeap () returned 0x2dc0000 [0183.168] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x360) returned 0x2dc1068 [0183.168] GetProcessHeap () returned 0x2dc0000 [0183.168] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc1068, Size=0x1b6) returned 0x2dc1068 [0183.168] GetProcessHeap () returned 0x2dc0000 [0183.168] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dc1068) returned 0x1b6 [0183.168] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0183.168] GetProcessHeap () returned 0x2dc0000 [0183.168] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xe0) returned 0x2dc1228 [0183.168] GetProcessHeap () returned 0x2dc0000 [0183.168] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc1228, Size=0x76) returned 0x2dc1228 [0183.168] GetProcessHeap () returned 0x2dc0000 [0183.168] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dc1228) returned 0x76 [0183.168] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0183.168] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x2cfed08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed08) returned 0xffffffff [0183.168] GetLastError () returned 0x2 [0183.168] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0183.168] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x2cfed08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed08) returned 0xffffffff [0183.169] GetLastError () returned 0x2 [0183.169] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0183.169] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x2cfed08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed08) returned 0x2dc12a8 [0183.169] FindClose (in: hFindFile=0x2dc12a8 | out: hFindFile=0x2dc12a8) returned 1 [0183.169] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.COM", fInfoLevelId=0x1, lpFindFileData=0x2cfed08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed08) returned 0xffffffff [0183.169] GetLastError () returned 0x2 [0183.169] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.EXE", fInfoLevelId=0x1, lpFindFileData=0x2cfed08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2cfed08) returned 0x2dc12a8 [0183.170] FindClose (in: hFindFile=0x2dc12a8 | out: hFindFile=0x2dc12a8) returned 1 [0183.170] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0183.170] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0183.170] ??_V@YAXPAX@Z () returned 0x1 [0183.170] GetConsoleTitleW (in: lpConsoleTitle=0x2cff20c, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0183.191] InitializeProcThreadAttributeList (in: lpAttributeList=0x2cff138, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x2cff124 | out: lpAttributeList=0x2cff138, lpSize=0x2cff124) returned 1 [0183.191] UpdateProcThreadAttribute (in: lpAttributeList=0x2cff138, dwFlags=0x0, Attribute=0x60001, lpValue=0x2cff120, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x2cff138, lpPreviousValue=0x0) returned 1 [0183.191] GetStartupInfoW (in: lpStartupInfo=0x2cff170 | out: lpStartupInfo=0x2cff170*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0183.191] GetProcessHeap () returned 0x2dc0000 [0183.191] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x18) returned 0x2dc0ee0 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.191] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0183.192] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0183.192] GetProcessHeap () returned 0x2dc0000 [0183.192] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc0ee0) returned 1 [0183.192] GetProcessHeap () returned 0x2dc0000 [0183.192] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xa) returned 0x2dc8138 [0183.192] lstrcmpW (lpString1="\\attrib.exe", lpString2="\\XCOPY.EXE") returned -1 [0183.192] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.192] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0183.371] _get_osfhandle (_FileHandle=0) returned 0x8c [0183.371] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0183.384] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\attrib.exe", lpCommandLine="attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x2cff0c0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x2cff10c | out: lpCommandLine="attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" ", lpProcessInformation=0x2cff10c*(hProcess=0xdc, hThread=0xe0, dwProcessId=0x994, dwThreadId=0x115c)) returned 1 [0183.395] CloseHandle (hObject=0xe0) returned 1 [0183.395] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0183.395] GetProcessHeap () returned 0x2dc0000 [0183.395] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dd9970) returned 1 [0183.395] GetEnvironmentStringsW () returned 0x2dd9970* [0183.395] GetProcessHeap () returned 0x2dc0000 [0183.395] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb40) returned 0x2dc4c68 [0183.395] FreeEnvironmentStringsA (penv="=") returned 1 [0183.395] WaitForSingleObject (hHandle=0xdc, dwMilliseconds=0xffffffff) returned 0x0 [0183.888] GetExitCodeProcess (in: hProcess=0xdc, lpExitCode=0x2cff0a4 | out: lpExitCode=0x2cff0a4*=0x0) returned 1 [0183.888] CloseHandle (hObject=0xdc) returned 1 [0183.888] _vsnwprintf (in: _Buffer=0x2cff18c, _BufferCount=0x13, _Format="%08X", _ArgList=0x2cff0ac | out: _Buffer="00000000") returned 8 [0183.888] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0183.888] GetProcessHeap () returned 0x2dc0000 [0183.888] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc4c68) returned 1 [0183.889] GetEnvironmentStringsW () returned 0x2dd9970* [0183.889] GetProcessHeap () returned 0x2dc0000 [0183.889] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb40) returned 0x2dc4c68 [0183.889] FreeEnvironmentStringsA (penv="=") returned 1 [0183.889] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0183.889] GetProcessHeap () returned 0x2dc0000 [0183.889] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc4c68) returned 1 [0183.889] GetEnvironmentStringsW () returned 0x2dd9970* [0183.889] GetProcessHeap () returned 0x2dc0000 [0183.889] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb40) returned 0x2dc4c68 [0183.889] FreeEnvironmentStringsA (penv="=") returned 1 [0183.890] GetProcessHeap () returned 0x2dc0000 [0183.890] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc8138) returned 1 [0183.890] DeleteProcThreadAttributeList (in: lpAttributeList=0x2cff138 | out: lpAttributeList=0x2cff138) [0183.890] ??_V@YAXPAX@Z () returned 0x1 [0183.890] GetConsoleTitleW (in: lpConsoleTitle=0x2cff698, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0183.897] malloc (_Size=0xffce) returned 0x30a2688 [0183.897] ??_V@YAXPAX@Z () returned 0x2cff424 [0183.897] malloc (_Size=0xffce) returned 0x30b2660 [0183.897] ??_V@YAXPAX@Z () returned 0x2cff1dc [0183.897] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0183.897] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0183.897] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0183.897] ??_V@YAXPAX@Z () returned 0x1 [0183.897] GetProcessHeap () returned 0x2dc0000 [0183.897] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb4) returned 0x2dc12a8 [0183.897] GetProcessHeap () returned 0x2dc0000 [0183.897] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc12a8, Size=0x5e) returned 0x2dc12a8 [0183.897] GetProcessHeap () returned 0x2dc0000 [0183.897] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dc12a8) returned 0x5e [0183.897] GetProcessHeap () returned 0x2dc0000 [0183.897] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x66) returned 0x2dc1310 [0183.898] malloc (_Size=0xffce) returned 0x30b2660 [0183.898] ??_V@YAXPAX@Z () returned 0x2cff16c [0183.898] GetProcessHeap () returned 0x2dc0000 [0183.898] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xb4) returned 0x2dc1380 [0183.898] GetProcessHeap () returned 0x2dc0000 [0183.898] RtlReAllocateHeap (Heap=0x2dc0000, Flags=0x0, Ptr=0x2dc1380, Size=0x5e) returned 0x2dc1380 [0183.898] GetProcessHeap () returned 0x2dc0000 [0183.898] RtlSizeHeap (HeapHandle=0x2dc0000, Flags=0x0, MemoryPointer=0x2dc1380) returned 0x5e [0183.898] GetProcessHeap () returned 0x2dc0000 [0183.898] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x58) returned 0x2dc13e8 [0183.898] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x30b2660 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0183.898] malloc (_Size=0xffd2) returned 0x30c2638 [0183.898] ??_V@YAXPAX@Z () returned 0x2cfef24 [0183.899] malloc (_Size=0xffd2) returned 0x30d2618 [0183.899] ??_V@YAXPAX@Z () returned 0x2cfeaac [0183.899] malloc (_Size=0xffd2) returned 0x30e25f8 [0183.900] ??_V@YAXPAX@Z () returned 0x2cfeaac [0183.900] GetProcessHeap () returned 0x2dc0000 [0183.900] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x38) returned 0x2dc1448 [0183.900] malloc (_Size=0xffce) returned 0x30f25d8 [0183.900] ??_V@YAXPAX@Z () returned 0x2cfe444 [0183.901] malloc (_Size=0xffce) returned 0x31025b0 [0183.901] ??_V@YAXPAX@Z () returned 0x2cfe444 [0183.901] malloc (_Size=0xffce) returned 0x3112588 [0183.902] ??_V@YAXPAX@Z () returned 0x2cfe1f4 [0183.902] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3112588 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0183.902] ??_V@YAXPAX@Z () returned 0x1 [0183.902] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x2cfe484, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x30f25d8, nFileSystemNameSize=0x7fe7 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x2cfe484*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0183.904] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0183.904] ??_V@YAXPAX@Z () returned 0x2cfe45c [0183.904] ??_V@YAXPAX@Z () returned 0x1 [0183.905] ??_V@YAXPAX@Z () returned 0x1 [0183.906] malloc (_Size=0xffce) returned 0x30f25d8 [0183.906] ??_V@YAXPAX@Z () returned 0x2cfe86c [0183.907] GetProcessHeap () returned 0x2dc0000 [0183.907] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x2c) returned 0x2dc1488 [0183.907] GetProcessHeap () returned 0x2dc0000 [0183.907] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x258) returned 0x2dc57b0 [0183.907] _wcsicmp (_String1="Control", _String2=".") returned 53 [0183.907] _wcsicmp (_String1="Control", _String2="..") returned 53 [0183.907] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control")) returned 0x20 [0183.907] GetProcessHeap () returned 0x2dc0000 [0183.907] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0xffd6) returned 0x2dea4e8 [0183.907] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x2dea4f0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0183.907] SetErrorMode (uMode=0x0) returned 0x0 [0183.907] SetErrorMode (uMode=0x1) returned 0x0 [0183.907] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control", nBufferLength=0x7fe7, lpBuffer=0x30f25d8, lpFilePart=0x2cfe88c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control", lpFilePart=0x2cfe88c*="Control") returned 0x27 [0183.908] SetErrorMode (uMode=0x0) returned 0x1 [0183.908] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0183.908] GetProcessHeap () returned 0x2dc0000 [0183.908] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x258) returned 0x2dc5a10 [0183.908] _wcsicmp (_String1="Control", _String2=".") returned 53 [0183.908] _wcsicmp (_String1="Control", _String2="..") returned 53 [0183.908] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\control")) returned 0x20 [0183.908] ??_V@YAXPAX@Z () returned 0x1 [0183.908] GetProcessHeap () returned 0x2dc0000 [0183.908] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x18) returned 0x2dc0ee0 [0183.908] GetProcessHeap () returned 0x2dc0000 [0183.908] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x48) returned 0x2dc14c0 [0183.908] GetProcessHeap () returned 0x2dc0000 [0183.908] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x48) returned 0x2dc1510 [0183.908] ??_V@YAXPAX@Z () returned 0x1 [0183.910] ??_V@YAXPAX@Z () returned 0x1 [0183.912] malloc (_Size=0xffd2) returned 0x30d2618 [0183.913] ??_V@YAXPAX@Z () returned 0x2cfebe4 [0183.914] GetProcessHeap () returned 0x2dc0000 [0183.914] RtlAllocateHeap (HeapHandle=0x2dc0000, Flags=0x8, Size=0x808) returned 0x2dc6cf0 [0183.914] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Control", fInfoLevelId=0x0, lpFindFileData=0x2dc6cfc, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2dc6cfc) returned 0x2dc1560 [0183.914] malloc (_Size=0xffd2) returned 0x30e25f8 [0183.915] ??_V@YAXPAX@Z () returned 0x2cfe774 [0183.915] malloc (_Size=0xffd2) returned 0x30f25d8 [0183.915] ??_V@YAXPAX@Z () returned 0x2cfe774 [0183.915] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0183.916] NtOpenFile (in: FileHandle=0x2cfe79c, DesiredAccess=0x10000, ObjectAttributes=0x2cfe764*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\FD1HVy\\AppData\\Roaming\\Control", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x2cfe78c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x2cfe79c*=0xe0, IoStatusBlock=0x2cfe78c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0183.916] RtlReleaseRelativeName () returned 0x2cfe77c [0183.916] RtlFreeAnsiString (AnsiString="\\") [0183.916] NtQueryVolumeInformationFile (in: FileHandle=0xe0, IoStatusBlock=0x2cfe6c8, FsInformation=0x2cfe6d0, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x2cfe6c8, FsInformation=0x2cfe6d0) returned 0x0 [0183.916] CloseHandle (hObject=0xe0) returned 1 [0183.917] ??_V@YAXPAX@Z () returned 0x1 [0183.917] ??_V@YAXPAX@Z () returned 0x1 [0183.918] FindNextFileW (in: hFindFile=0x2dc1560, lpFindFileData=0x2dc6cfc | out: lpFindFileData=0x2dc6cfc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d310c99, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6d310c99, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6d310c99, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x13000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Control", cAlternateFileName="")) returned 0 [0183.919] GetLastError () returned 0x12 [0183.919] FindClose (in: hFindFile=0x2dc1560 | out: hFindFile=0x2dc1560) returned 1 [0183.919] ??_V@YAXPAX@Z () returned 0x1 [0183.921] GetProcessHeap () returned 0x2dc0000 [0183.921] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc6cf0) returned 1 [0183.921] GetProcessHeap () returned 0x2dc0000 [0183.921] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc1510) returned 1 [0183.921] GetProcessHeap () returned 0x2dc0000 [0183.921] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc0ee0) returned 1 [0183.921] GetProcessHeap () returned 0x2dc0000 [0183.921] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc14c0) returned 1 [0183.921] ??_V@YAXPAX@Z () returned 0x1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc5a10) returned 1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dea4e8) returned 1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc57b0) returned 1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc1488) returned 1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc1448) returned 1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc13e8) returned 1 [0183.924] GetProcessHeap () returned 0x2dc0000 [0183.924] RtlFreeHeap (HeapHandle=0x2dc0000, Flags=0x0, BaseAddress=0x2dc1380) returned 1 [0183.924] ??_V@YAXPAX@Z () returned 0x1 [0183.925] ??_V@YAXPAX@Z () returned 0x1 [0183.928] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.928] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0183.932] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.932] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x153890 | out: lpMode=0x153890) returned 1 [0183.958] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.958] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0183.974] _get_osfhandle (_FileHandle=0) returned 0x8c [0183.974] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153894 | out: lpMode=0x153894) returned 1 [0183.987] _get_osfhandle (_FileHandle=0) returned 0x8c [0183.987] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0184.023] SetConsoleInputExeNameW () returned 0x1 [0184.023] GetConsoleOutputCP () returned 0x1b5 [0184.032] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0184.032] SetThreadUILanguage (LangId=0x0) returned 0x2b60409 [0184.037] exit (_Code=0) [0184.037] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 550 os_tid = 0xfa4 Process: id = "38" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x3412d000" os_pid = "0x13a0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x1ec" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 540 os_tid = 0x728 Thread: id = 542 os_tid = 0xbec Thread: id = 543 os_tid = 0xb9c Process: id = "39" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x251b2000" os_pid = "0xedc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13d0" cmd_line = "cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" & del \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 546 os_tid = 0xebc [0168.979] GetModuleHandleA (lpModuleName=0x0) returned 0x120000 [0168.980] __set_app_type (_Type=0x1) [0168.980] __p__fmode () returned 0x776f3c14 [0168.980] __p__commode () returned 0x776f49ec [0168.980] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x136fd0) returned 0x0 [0168.980] __getmainargs (in: _Argc=0x14d1a4, _Argv=0x14d1a8, _Env=0x14d1ac, _DoWildCard=0, _StartInfo=0x14d1b8 | out: _Argc=0x14d1a4, _Argv=0x14d1a8, _Env=0x14d1ac) returned 0 [0168.980] _onexit (_Func=0x138030) returned 0x138030 [0168.980] _onexit (_Func=0x138040) returned 0x138040 [0168.980] _onexit (_Func=0x138050) returned 0x138050 [0168.980] _onexit (_Func=0x138060) returned 0x138060 [0168.981] _onexit (_Func=0x138070) returned 0x138070 [0168.981] _onexit (_Func=0x138080) returned 0x138080 [0168.981] GetCurrentThreadId () returned 0xebc [0168.981] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xebc) returned 0xbc [0168.981] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0168.981] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0168.981] SetThreadUILanguage (LangId=0x0) returned 0x2f30409 [0169.086] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0169.086] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x313fe5c | out: phkResult=0x313fe5c*=0x0) returned 0x2 [0169.086] VirtualQuery (in: lpAddress=0x313fe67, lpBuffer=0x313fe14, dwLength=0x1c | out: lpBuffer=0x313fe14*(BaseAddress=0x313f000, AllocationBase=0x3040000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0169.086] VirtualQuery (in: lpAddress=0x3040000, lpBuffer=0x313fe14, dwLength=0x1c | out: lpBuffer=0x313fe14*(BaseAddress=0x3040000, AllocationBase=0x3040000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0169.086] VirtualQuery (in: lpAddress=0x3041000, lpBuffer=0x313fe14, dwLength=0x1c | out: lpBuffer=0x313fe14*(BaseAddress=0x3041000, AllocationBase=0x3040000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0169.086] VirtualQuery (in: lpAddress=0x3043000, lpBuffer=0x313fe14, dwLength=0x1c | out: lpBuffer=0x313fe14*(BaseAddress=0x3043000, AllocationBase=0x3040000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0169.086] VirtualQuery (in: lpAddress=0x3140000, lpBuffer=0x313fe14, dwLength=0x1c | out: lpBuffer=0x313fe14*(BaseAddress=0x3140000, AllocationBase=0x3140000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0169.086] GetConsoleOutputCP () returned 0x1b5 [0169.228] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0169.228] SetConsoleCtrlHandler (HandlerRoutine=0x147260, Add=1) returned 1 [0169.228] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.228] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x15388c | out: lpMode=0x15388c) returned 1 [0169.577] _get_osfhandle (_FileHandle=0) returned 0x8c [0169.577] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153888 | out: lpMode=0x153888) returned 1 [0169.665] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.665] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0169.794] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.794] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x153890 | out: lpMode=0x153890) returned 1 [0169.972] _get_osfhandle (_FileHandle=1) returned 0x90 [0169.972] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0170.070] _get_osfhandle (_FileHandle=0) returned 0x8c [0170.070] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153894 | out: lpMode=0x153894) returned 1 [0170.176] _get_osfhandle (_FileHandle=0) returned 0x8c [0170.177] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0170.398] GetEnvironmentStringsW () returned 0x3444c90* [0170.398] GetProcessHeap () returned 0x3440000 [0170.398] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xaca) returned 0x3445768 [0170.399] FreeEnvironmentStringsA (penv="A") returned 1 [0170.399] GetProcessHeap () returned 0x3440000 [0170.399] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x4) returned 0x3444770 [0170.399] GetEnvironmentStringsW () returned 0x3444c90* [0170.399] GetProcessHeap () returned 0x3440000 [0170.399] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xaca) returned 0x3446240 [0170.399] FreeEnvironmentStringsA (penv="A") returned 1 [0170.399] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x313edb8 | out: phkResult=0x313edb8*=0xcc) returned 0x0 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x0, lpData=0x313edc4*=0x48, lpcbData=0x313edbc*=0x1000) returned 0x2 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x1, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x0, lpData=0x313edc4*=0x1, lpcbData=0x313edbc*=0x1000) returned 0x2 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x0, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x40, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x40, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.399] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x0, lpData=0x313edc4*=0x40, lpcbData=0x313edbc*=0x1000) returned 0x2 [0170.399] RegCloseKey (hKey=0xcc) returned 0x0 [0170.400] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x313edb8 | out: phkResult=0x313edb8*=0xcc) returned 0x0 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x0, lpData=0x313edc4*=0x40, lpcbData=0x313edbc*=0x1000) returned 0x2 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x1, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x0, lpData=0x313edc4*=0x1, lpcbData=0x313edbc*=0x1000) returned 0x2 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x0, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x9, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x4, lpData=0x313edc4*=0x9, lpcbData=0x313edbc*=0x4) returned 0x0 [0170.400] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x313edc0, lpData=0x313edc4, lpcbData=0x313edbc*=0x1000 | out: lpType=0x313edc0*=0x0, lpData=0x313edc4*=0x9, lpcbData=0x313edbc*=0x1000) returned 0x2 [0170.400] RegCloseKey (hKey=0xcc) returned 0x0 [0170.400] time (in: timer=0x0 | out: timer=0x0) returned 0x5f34e2fe [0170.400] srand (_Seed=0x5f34e2fe) [0170.400] GetCommandLineW () returned="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" & del \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\"" [0170.400] malloc (_Size=0x4000) returned 0x33e21f0 [0170.401] GetCommandLineW () returned="cmd /c choice /t 10 /d y & attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" & del \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\"" [0170.401] malloc (_Size=0xffce) returned 0x3540048 [0170.401] ??_V@YAXPAX@Z () returned 0x313fd9c [0170.402] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3540048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0170.402] malloc (_Size=0xffce) returned 0x3550020 [0170.402] ??_V@YAXPAX@Z () returned 0x313fb70 [0170.402] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3550020, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0170.403] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0170.403] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0170.403] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0170.403] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0170.403] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0170.403] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0170.403] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0170.403] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0170.403] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0170.403] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0170.403] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0170.403] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0170.403] GetProcessHeap () returned 0x3440000 [0170.403] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3445768) returned 1 [0170.403] GetEnvironmentStringsW () returned 0x3444c90* [0170.403] GetProcessHeap () returned 0x3440000 [0170.403] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xae2) returned 0x3447808 [0170.404] FreeEnvironmentStringsA (penv="A") returned 1 [0170.404] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0170.404] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0170.404] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0170.404] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0170.404] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0170.404] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0170.404] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0170.404] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0170.404] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0170.404] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0170.404] malloc (_Size=0xffce) returned 0x355fff8 [0170.404] ??_V@YAXPAX@Z () returned 0x313f908 [0170.405] GetProcessHeap () returned 0x3440000 [0170.405] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x38) returned 0x3440ae0 [0170.405] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x355fff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0170.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x355fff8, lpFilePart=0x313f954 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x313f954*="Desktop") returned 0x17 [0170.405] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0170.406] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x313f6d8 | out: lpFindFileData=0x313f6d8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x3440b20 [0170.406] FindClose (in: hFindFile=0x3440b20 | out: hFindFile=0x3440b20) returned 1 [0170.406] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x313f6d8 | out: lpFindFileData=0x313f6d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x26768418, ftLastAccessTime.dwHighDateTime=0x1d6713e, ftLastWriteTime.dwLowDateTime=0x26768418, ftLastWriteTime.dwHighDateTime=0x1d6713e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x3440b20 [0170.406] FindClose (in: hFindFile=0x3440b20 | out: hFindFile=0x3440b20) returned 1 [0170.406] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x313f6d8 | out: lpFindFileData=0x313f6d8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x24661219, ftLastAccessTime.dwHighDateTime=0x1d6713e, ftLastWriteTime.dwLowDateTime=0x24661219, ftLastWriteTime.dwHighDateTime=0x1d6713e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x3440b20 [0170.406] FindClose (in: hFindFile=0x3440b20 | out: hFindFile=0x3440b20) returned 1 [0170.406] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0170.406] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0170.406] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0170.406] GetProcessHeap () returned 0x3440000 [0170.406] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3447808) returned 1 [0170.406] GetEnvironmentStringsW () returned 0x3444c90* [0170.406] GetProcessHeap () returned 0x3440000 [0170.406] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb1a) returned 0x3446d18 [0170.407] FreeEnvironmentStringsA (penv="=") returned 1 [0170.407] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3540048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0170.407] GetProcessHeap () returned 0x3440000 [0170.407] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3440ae0) returned 1 [0170.407] ??_V@YAXPAX@Z () returned 0x1 [0170.407] ??_V@YAXPAX@Z () returned 0x1 [0170.407] GetProcessHeap () returned 0x3440000 [0170.407] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x400e) returned 0x3448e20 [0170.407] GetProcessHeap () returned 0x3440000 [0170.407] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x110) returned 0x3447840 [0170.407] GetProcessHeap () returned 0x3440000 [0170.407] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3448e20) returned 1 [0170.407] GetConsoleOutputCP () returned 0x1b5 [0170.742] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0170.742] GetUserDefaultLCID () returned 0x409 [0170.742] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x14f82c, cchData=8 | out: lpLCData=":") returned 2 [0170.742] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x313fcc4, cchData=128 | out: lpLCData="0") returned 2 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x313fcc4, cchData=128 | out: lpLCData="0") returned 2 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x313fcc4, cchData=128 | out: lpLCData="1") returned 2 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x14f81c, cchData=8 | out: lpLCData="/") returned 2 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x14f7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x14f778, cchData=32 | out: lpLCData="Tue") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x14f738, cchData=32 | out: lpLCData="Wed") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x14f6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x14f6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x14f678, cchData=32 | out: lpLCData="Sat") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x14f638, cchData=32 | out: lpLCData="Sun") returned 4 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x14f80c, cchData=8 | out: lpLCData=".") returned 2 [0170.743] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x14f7f8, cchData=8 | out: lpLCData=",") returned 2 [0170.743] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0170.745] GetProcessHeap () returned 0x3440000 [0170.745] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x0, Size=0x20c) returned 0x34479a0 [0170.745] GetConsoleTitleW (in: lpConsoleTitle=0x34479a0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0171.129] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0171.129] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0171.129] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0171.129] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0171.130] ??_V@YAXPAX@Z () returned 0x1 [0171.130] GetProcessHeap () returned 0x3440000 [0171.130] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x400a) returned 0x3448e20 [0171.131] GetProcessHeap () returned 0x3440000 [0171.131] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3448e20) returned 1 [0171.131] _wcsicmp (_String1="choice", _String2=")") returned 58 [0171.131] _wcsicmp (_String1="FOR", _String2="choice") returned 3 [0171.131] _wcsicmp (_String1="FOR/?", _String2="choice") returned 3 [0171.131] _wcsicmp (_String1="IF", _String2="choice") returned 6 [0171.131] _wcsicmp (_String1="IF/?", _String2="choice") returned 6 [0171.131] _wcsicmp (_String1="REM", _String2="choice") returned 15 [0171.131] _wcsicmp (_String1="REM/?", _String2="choice") returned 15 [0171.131] GetProcessHeap () returned 0x3440000 [0171.131] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x58) returned 0x3447bb8 [0171.131] GetProcessHeap () returned 0x3440000 [0171.131] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x16) returned 0x3447c18 [0171.132] GetProcessHeap () returned 0x3440000 [0171.132] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x22) returned 0x3447c38 [0171.132] GetProcessHeap () returned 0x3440000 [0171.132] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x58) returned 0x3447c68 [0171.133] _wcsicmp (_String1="attrib", _String2=")") returned 56 [0171.133] _wcsicmp (_String1="FOR", _String2="attrib") returned 5 [0171.133] _wcsicmp (_String1="FOR/?", _String2="attrib") returned 5 [0171.133] _wcsicmp (_String1="IF", _String2="attrib") returned 8 [0171.133] _wcsicmp (_String1="IF/?", _String2="attrib") returned 8 [0171.133] _wcsicmp (_String1="REM", _String2="attrib") returned 17 [0171.133] _wcsicmp (_String1="REM/?", _String2="attrib") returned 17 [0171.133] GetProcessHeap () returned 0x3440000 [0171.133] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x58) returned 0x3447cc8 [0171.133] GetProcessHeap () returned 0x3440000 [0171.133] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x16) returned 0x3447d28 [0171.134] GetProcessHeap () returned 0x3440000 [0171.134] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x70) returned 0x3447d48 [0171.134] GetProcessHeap () returned 0x3440000 [0171.134] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x58) returned 0x3447dc0 [0171.135] _wcsicmp (_String1="del", _String2=")") returned 59 [0171.135] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0171.135] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0171.135] _wcsicmp (_String1="IF", _String2="del") returned 5 [0171.135] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0171.135] _wcsicmp (_String1="REM", _String2="del") returned 14 [0171.135] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0171.135] GetProcessHeap () returned 0x3440000 [0171.135] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x58) returned 0x3447e20 [0171.135] GetProcessHeap () returned 0x3440000 [0171.135] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x10) returned 0x3447e80 [0171.136] GetProcessHeap () returned 0x3440000 [0171.136] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x68) returned 0x3447e98 [0171.137] GetConsoleTitleW (in: lpConsoleTitle=0x313fb58, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0171.267] malloc (_Size=0xffce) returned 0x35526a0 [0171.267] ??_V@YAXPAX@Z () returned 0x313f8e4 [0171.267] malloc (_Size=0xffce) returned 0x3562678 [0171.268] ??_V@YAXPAX@Z () returned 0x313f69c [0171.268] _wcsicmp (_String1="choice", _String2="DIR") returned -1 [0171.268] _wcsicmp (_String1="choice", _String2="ERASE") returned -2 [0171.269] _wcsicmp (_String1="choice", _String2="DEL") returned -1 [0171.269] _wcsicmp (_String1="choice", _String2="TYPE") returned -17 [0171.269] _wcsicmp (_String1="choice", _String2="COPY") returned -7 [0171.269] _wcsicmp (_String1="choice", _String2="CD") returned 4 [0171.269] _wcsicmp (_String1="choice", _String2="CHDIR") returned 11 [0171.269] _wcsicmp (_String1="choice", _String2="RENAME") returned -15 [0171.269] _wcsicmp (_String1="choice", _String2="REN") returned -15 [0171.269] _wcsicmp (_String1="choice", _String2="ECHO") returned -2 [0171.269] _wcsicmp (_String1="choice", _String2="SET") returned -16 [0171.269] _wcsicmp (_String1="choice", _String2="PAUSE") returned -13 [0171.269] _wcsicmp (_String1="choice", _String2="DATE") returned -1 [0171.269] _wcsicmp (_String1="choice", _String2="TIME") returned -17 [0171.269] _wcsicmp (_String1="choice", _String2="PROMPT") returned -13 [0171.269] _wcsicmp (_String1="choice", _String2="MD") returned -10 [0171.269] _wcsicmp (_String1="choice", _String2="MKDIR") returned -10 [0171.269] _wcsicmp (_String1="choice", _String2="RD") returned -15 [0171.269] _wcsicmp (_String1="choice", _String2="RMDIR") returned -15 [0171.269] _wcsicmp (_String1="choice", _String2="PATH") returned -13 [0171.269] _wcsicmp (_String1="choice", _String2="GOTO") returned -4 [0171.269] _wcsicmp (_String1="choice", _String2="SHIFT") returned -16 [0171.269] _wcsicmp (_String1="choice", _String2="CLS") returned -4 [0171.269] _wcsicmp (_String1="choice", _String2="CALL") returned 7 [0171.269] _wcsicmp (_String1="choice", _String2="VERIFY") returned -19 [0171.269] _wcsicmp (_String1="choice", _String2="VER") returned -19 [0171.269] _wcsicmp (_String1="choice", _String2="VOL") returned -19 [0171.269] _wcsicmp (_String1="choice", _String2="EXIT") returned -2 [0171.269] _wcsicmp (_String1="choice", _String2="SETLOCAL") returned -16 [0171.269] _wcsicmp (_String1="choice", _String2="ENDLOCAL") returned -2 [0171.269] _wcsicmp (_String1="choice", _String2="TITLE") returned -17 [0171.269] _wcsicmp (_String1="choice", _String2="START") returned -16 [0171.269] _wcsicmp (_String1="choice", _String2="DPATH") returned -1 [0171.269] _wcsicmp (_String1="choice", _String2="KEYS") returned -8 [0171.269] _wcsicmp (_String1="choice", _String2="MOVE") returned -10 [0171.269] _wcsicmp (_String1="choice", _String2="PUSHD") returned -13 [0171.269] _wcsicmp (_String1="choice", _String2="POPD") returned -13 [0171.269] _wcsicmp (_String1="choice", _String2="ASSOC") returned 2 [0171.270] _wcsicmp (_String1="choice", _String2="FTYPE") returned -3 [0171.270] _wcsicmp (_String1="choice", _String2="BREAK") returned 1 [0171.270] _wcsicmp (_String1="choice", _String2="COLOR") returned -7 [0171.270] _wcsicmp (_String1="choice", _String2="MKLINK") returned -10 [0171.270] _wcsicmp (_String1="choice", _String2="DIR") returned -1 [0171.270] _wcsicmp (_String1="choice", _String2="ERASE") returned -2 [0171.270] _wcsicmp (_String1="choice", _String2="DEL") returned -1 [0171.270] _wcsicmp (_String1="choice", _String2="TYPE") returned -17 [0171.270] _wcsicmp (_String1="choice", _String2="COPY") returned -7 [0171.270] _wcsicmp (_String1="choice", _String2="CD") returned 4 [0171.270] _wcsicmp (_String1="choice", _String2="CHDIR") returned 11 [0171.270] _wcsicmp (_String1="choice", _String2="RENAME") returned -15 [0171.270] _wcsicmp (_String1="choice", _String2="REN") returned -15 [0171.270] _wcsicmp (_String1="choice", _String2="ECHO") returned -2 [0171.270] _wcsicmp (_String1="choice", _String2="SET") returned -16 [0171.270] _wcsicmp (_String1="choice", _String2="PAUSE") returned -13 [0171.270] _wcsicmp (_String1="choice", _String2="DATE") returned -1 [0171.270] _wcsicmp (_String1="choice", _String2="TIME") returned -17 [0171.270] _wcsicmp (_String1="choice", _String2="PROMPT") returned -13 [0171.270] _wcsicmp (_String1="choice", _String2="MD") returned -10 [0171.270] _wcsicmp (_String1="choice", _String2="MKDIR") returned -10 [0171.270] _wcsicmp (_String1="choice", _String2="RD") returned -15 [0171.270] _wcsicmp (_String1="choice", _String2="RMDIR") returned -15 [0171.270] _wcsicmp (_String1="choice", _String2="PATH") returned -13 [0171.270] _wcsicmp (_String1="choice", _String2="GOTO") returned -4 [0171.270] _wcsicmp (_String1="choice", _String2="SHIFT") returned -16 [0171.270] _wcsicmp (_String1="choice", _String2="CLS") returned -4 [0171.270] _wcsicmp (_String1="choice", _String2="CALL") returned 7 [0171.270] _wcsicmp (_String1="choice", _String2="VERIFY") returned -19 [0171.270] _wcsicmp (_String1="choice", _String2="VER") returned -19 [0171.270] _wcsicmp (_String1="choice", _String2="VOL") returned -19 [0171.270] _wcsicmp (_String1="choice", _String2="EXIT") returned -2 [0171.270] _wcsicmp (_String1="choice", _String2="SETLOCAL") returned -16 [0171.270] _wcsicmp (_String1="choice", _String2="ENDLOCAL") returned -2 [0171.270] _wcsicmp (_String1="choice", _String2="TITLE") returned -17 [0171.271] _wcsicmp (_String1="choice", _String2="START") returned -16 [0171.271] _wcsicmp (_String1="choice", _String2="DPATH") returned -1 [0171.271] _wcsicmp (_String1="choice", _String2="KEYS") returned -8 [0171.271] _wcsicmp (_String1="choice", _String2="MOVE") returned -10 [0171.271] _wcsicmp (_String1="choice", _String2="PUSHD") returned -13 [0171.271] _wcsicmp (_String1="choice", _String2="POPD") returned -13 [0171.271] _wcsicmp (_String1="choice", _String2="ASSOC") returned 2 [0171.271] _wcsicmp (_String1="choice", _String2="FTYPE") returned -3 [0171.271] _wcsicmp (_String1="choice", _String2="BREAK") returned 1 [0171.271] _wcsicmp (_String1="choice", _String2="COLOR") returned -7 [0171.271] _wcsicmp (_String1="choice", _String2="MKLINK") returned -10 [0171.271] _wcsicmp (_String1="choice", _String2="FOR") returned -3 [0171.271] _wcsicmp (_String1="choice", _String2="IF") returned -6 [0171.271] _wcsicmp (_String1="choice", _String2="REM") returned -15 [0171.271] ??_V@YAXPAX@Z () returned 0x1 [0171.271] GetProcessHeap () returned 0x3440000 [0171.271] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xffd6) returned 0x3448e20 [0171.272] GetProcessHeap () returned 0x3440000 [0171.272] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x30) returned 0x3447f08 [0171.272] _wcsnicmp (_String1="choi", _String2="cmd ", _MaxCount=0x4) returned -5 [0171.272] malloc (_Size=0xffce) returned 0x3562678 [0171.272] ??_V@YAXPAX@Z () returned 0x313f41c [0171.272] GetProcessHeap () returned 0x3440000 [0171.272] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x1ffa4) returned 0x3458e00 [0171.274] SetErrorMode (uMode=0x0) returned 0x0 [0171.274] SetErrorMode (uMode=0x1) returned 0x0 [0171.274] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x3458e08, lpFilePart=0x313f43c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x313f43c*="Desktop") returned 0x17 [0171.275] SetErrorMode (uMode=0x0) returned 0x1 [0171.275] GetProcessHeap () returned 0x3440000 [0171.275] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x3458e00, Size=0x46) returned 0x3458e00 [0171.275] GetProcessHeap () returned 0x3440000 [0171.275] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x3458e00) returned 0x46 [0171.275] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0171.275] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0171.275] GetProcessHeap () returned 0x3440000 [0171.275] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x1b4) returned 0x3447f40 [0171.275] GetProcessHeap () returned 0x3440000 [0171.275] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x360) returned 0x3440ae0 [0171.280] GetProcessHeap () returned 0x3440000 [0171.280] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x3440ae0, Size=0x1b6) returned 0x3440ae0 [0171.280] GetProcessHeap () returned 0x3440000 [0171.280] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x3440ae0) returned 0x1b6 [0171.280] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0171.280] GetProcessHeap () returned 0x3440000 [0171.280] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xe0) returned 0x3448100 [0171.280] GetProcessHeap () returned 0x3440000 [0171.281] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x3448100, Size=0x76) returned 0x3448100 [0171.281] GetProcessHeap () returned 0x3440000 [0171.281] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x3448100) returned 0x76 [0171.281] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0171.281] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x313f1c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f1c8) returned 0xffffffff [0171.281] GetLastError () returned 0x2 [0171.282] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0171.282] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x313f1c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f1c8) returned 0xffffffff [0171.282] GetLastError () returned 0x2 [0171.282] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0171.282] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.*", fInfoLevelId=0x1, lpFindFileData=0x313f1c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f1c8) returned 0x3448180 [0171.282] GetProcessHeap () returned 0x3440000 [0171.282] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x0, Size=0x14) returned 0x34481c0 [0171.282] FindClose (in: hFindFile=0x3448180 | out: hFindFile=0x3448180) returned 1 [0171.282] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.COM", fInfoLevelId=0x1, lpFindFileData=0x313f1c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f1c8) returned 0xffffffff [0171.283] GetLastError () returned 0x2 [0171.283] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\choice.EXE", fInfoLevelId=0x1, lpFindFileData=0x313f1c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f1c8) returned 0x3448180 [0171.283] GetProcessHeap () returned 0x3440000 [0171.283] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x34481c0, Size=0x4) returned 0x34481c0 [0171.283] FindClose (in: hFindFile=0x3448180 | out: hFindFile=0x3448180) returned 1 [0171.283] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0171.283] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0171.283] ??_V@YAXPAX@Z () returned 0x1 [0171.283] GetConsoleTitleW (in: lpConsoleTitle=0x313f6cc, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0171.651] InitializeProcThreadAttributeList (in: lpAttributeList=0x313f5f8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x313f5e4 | out: lpAttributeList=0x313f5f8, lpSize=0x313f5e4) returned 1 [0171.651] UpdateProcThreadAttribute (in: lpAttributeList=0x313f5f8, dwFlags=0x0, Attribute=0x60001, lpValue=0x313f5e0, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x313f5f8, lpPreviousValue=0x0) returned 1 [0171.651] GetStartupInfoW (in: lpStartupInfo=0x313f630 | out: lpStartupInfo=0x313f630*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0171.652] GetProcessHeap () returned 0x3440000 [0171.652] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x18) returned 0x3448180 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0171.652] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0171.653] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0171.653] GetProcessHeap () returned 0x3440000 [0171.653] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3448180) returned 1 [0171.653] GetProcessHeap () returned 0x3440000 [0171.653] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xa) returned 0x3448180 [0171.653] lstrcmpW (lpString1="\\choice.exe", lpString2="\\XCOPY.EXE") returned -1 [0171.654] _get_osfhandle (_FileHandle=1) returned 0x90 [0171.654] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0171.784] _get_osfhandle (_FileHandle=0) returned 0x8c [0171.784] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0171.943] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\choice.exe", lpCommandLine="choice /t 10 /d y ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x313f580*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="choice /t 10 /d y ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x313f5cc | out: lpCommandLine="choice /t 10 /d y ", lpProcessInformation=0x313f5cc*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x310, dwThreadId=0x6c4)) returned 1 [0171.956] CloseHandle (hObject=0xdc) returned 1 [0171.956] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0171.956] GetProcessHeap () returned 0x3440000 [0171.956] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3446d18) returned 1 [0171.956] GetEnvironmentStringsW () returned 0x3446d18* [0171.957] GetProcessHeap () returned 0x3440000 [0171.957] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb1a) returned 0x3444c90 [0171.957] FreeEnvironmentStringsA (penv="=") returned 1 [0171.957] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0183.442] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0x313f564 | out: lpExitCode=0x313f564*=0x1) returned 1 [0183.442] CloseHandle (hObject=0xe0) returned 1 [0183.442] _vsnwprintf (in: _Buffer=0x313f64c, _BufferCount=0x13, _Format="%08X", _ArgList=0x313f56c | out: _Buffer="00000001") returned 8 [0183.442] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000001") returned 1 [0183.443] GetProcessHeap () returned 0x3440000 [0183.443] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3444c90) returned 1 [0183.443] GetEnvironmentStringsW () returned 0x3444c90* [0183.443] GetProcessHeap () returned 0x3440000 [0183.443] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb40) returned 0x3459998 [0183.444] FreeEnvironmentStringsA (penv="=") returned 1 [0183.444] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0183.444] GetProcessHeap () returned 0x3440000 [0183.444] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3459998) returned 1 [0183.444] GetEnvironmentStringsW () returned 0x3444c90* [0183.444] GetProcessHeap () returned 0x3440000 [0183.444] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb40) returned 0x3459998 [0183.444] FreeEnvironmentStringsA (penv="=") returned 1 [0183.444] GetProcessHeap () returned 0x3440000 [0183.444] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3448180) returned 1 [0183.444] DeleteProcThreadAttributeList (in: lpAttributeList=0x313f5f8 | out: lpAttributeList=0x313f5f8) [0183.444] ??_V@YAXPAX@Z () returned 0x1 [0183.444] GetConsoleTitleW (in: lpConsoleTitle=0x313faf8, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0183.474] malloc (_Size=0xffce) returned 0x35526a0 [0183.474] ??_V@YAXPAX@Z () returned 0x313f884 [0183.474] malloc (_Size=0xffce) returned 0x3562678 [0183.474] ??_V@YAXPAX@Z () returned 0x313f63c [0183.474] _wcsicmp (_String1="attrib", _String2="DIR") returned -3 [0183.474] _wcsicmp (_String1="attrib", _String2="ERASE") returned -4 [0183.474] _wcsicmp (_String1="attrib", _String2="DEL") returned -3 [0183.475] _wcsicmp (_String1="attrib", _String2="TYPE") returned -19 [0183.475] _wcsicmp (_String1="attrib", _String2="COPY") returned -2 [0183.475] _wcsicmp (_String1="attrib", _String2="CD") returned -2 [0183.475] _wcsicmp (_String1="attrib", _String2="CHDIR") returned -2 [0183.475] _wcsicmp (_String1="attrib", _String2="RENAME") returned -17 [0183.475] _wcsicmp (_String1="attrib", _String2="REN") returned -17 [0183.475] _wcsicmp (_String1="attrib", _String2="ECHO") returned -4 [0183.475] _wcsicmp (_String1="attrib", _String2="SET") returned -18 [0183.475] _wcsicmp (_String1="attrib", _String2="PAUSE") returned -15 [0183.475] _wcsicmp (_String1="attrib", _String2="DATE") returned -3 [0183.475] _wcsicmp (_String1="attrib", _String2="TIME") returned -19 [0183.475] _wcsicmp (_String1="attrib", _String2="PROMPT") returned -15 [0183.475] _wcsicmp (_String1="attrib", _String2="MD") returned -12 [0183.475] _wcsicmp (_String1="attrib", _String2="MKDIR") returned -12 [0183.475] _wcsicmp (_String1="attrib", _String2="RD") returned -17 [0183.475] _wcsicmp (_String1="attrib", _String2="RMDIR") returned -17 [0183.475] _wcsicmp (_String1="attrib", _String2="PATH") returned -15 [0183.475] _wcsicmp (_String1="attrib", _String2="GOTO") returned -6 [0183.475] _wcsicmp (_String1="attrib", _String2="SHIFT") returned -18 [0183.475] _wcsicmp (_String1="attrib", _String2="CLS") returned -2 [0183.475] _wcsicmp (_String1="attrib", _String2="CALL") returned -2 [0183.475] _wcsicmp (_String1="attrib", _String2="VERIFY") returned -21 [0183.475] _wcsicmp (_String1="attrib", _String2="VER") returned -21 [0183.475] _wcsicmp (_String1="attrib", _String2="VOL") returned -21 [0183.475] _wcsicmp (_String1="attrib", _String2="EXIT") returned -4 [0183.475] _wcsicmp (_String1="attrib", _String2="SETLOCAL") returned -18 [0183.475] _wcsicmp (_String1="attrib", _String2="ENDLOCAL") returned -4 [0183.475] _wcsicmp (_String1="attrib", _String2="TITLE") returned -19 [0183.475] _wcsicmp (_String1="attrib", _String2="START") returned -18 [0183.475] _wcsicmp (_String1="attrib", _String2="DPATH") returned -3 [0183.475] _wcsicmp (_String1="attrib", _String2="KEYS") returned -10 [0183.475] _wcsicmp (_String1="attrib", _String2="MOVE") returned -12 [0183.475] _wcsicmp (_String1="attrib", _String2="PUSHD") returned -15 [0183.475] _wcsicmp (_String1="attrib", _String2="POPD") returned -15 [0183.475] _wcsicmp (_String1="attrib", _String2="ASSOC") returned 1 [0183.475] _wcsicmp (_String1="attrib", _String2="FTYPE") returned -5 [0183.475] _wcsicmp (_String1="attrib", _String2="BREAK") returned -1 [0183.475] _wcsicmp (_String1="attrib", _String2="COLOR") returned -2 [0183.475] _wcsicmp (_String1="attrib", _String2="MKLINK") returned -12 [0183.476] _wcsicmp (_String1="attrib", _String2="DIR") returned -3 [0183.476] _wcsicmp (_String1="attrib", _String2="ERASE") returned -4 [0183.476] _wcsicmp (_String1="attrib", _String2="DEL") returned -3 [0183.476] _wcsicmp (_String1="attrib", _String2="TYPE") returned -19 [0183.476] _wcsicmp (_String1="attrib", _String2="COPY") returned -2 [0183.476] _wcsicmp (_String1="attrib", _String2="CD") returned -2 [0183.476] _wcsicmp (_String1="attrib", _String2="CHDIR") returned -2 [0183.476] _wcsicmp (_String1="attrib", _String2="RENAME") returned -17 [0183.476] _wcsicmp (_String1="attrib", _String2="REN") returned -17 [0183.476] _wcsicmp (_String1="attrib", _String2="ECHO") returned -4 [0183.476] _wcsicmp (_String1="attrib", _String2="SET") returned -18 [0183.476] _wcsicmp (_String1="attrib", _String2="PAUSE") returned -15 [0183.476] _wcsicmp (_String1="attrib", _String2="DATE") returned -3 [0183.476] _wcsicmp (_String1="attrib", _String2="TIME") returned -19 [0183.476] _wcsicmp (_String1="attrib", _String2="PROMPT") returned -15 [0183.476] _wcsicmp (_String1="attrib", _String2="MD") returned -12 [0183.476] _wcsicmp (_String1="attrib", _String2="MKDIR") returned -12 [0183.476] _wcsicmp (_String1="attrib", _String2="RD") returned -17 [0183.476] _wcsicmp (_String1="attrib", _String2="RMDIR") returned -17 [0183.476] _wcsicmp (_String1="attrib", _String2="PATH") returned -15 [0183.476] _wcsicmp (_String1="attrib", _String2="GOTO") returned -6 [0183.476] _wcsicmp (_String1="attrib", _String2="SHIFT") returned -18 [0183.476] _wcsicmp (_String1="attrib", _String2="CLS") returned -2 [0183.476] _wcsicmp (_String1="attrib", _String2="CALL") returned -2 [0183.476] _wcsicmp (_String1="attrib", _String2="VERIFY") returned -21 [0183.476] _wcsicmp (_String1="attrib", _String2="VER") returned -21 [0183.476] _wcsicmp (_String1="attrib", _String2="VOL") returned -21 [0183.476] _wcsicmp (_String1="attrib", _String2="EXIT") returned -4 [0183.476] _wcsicmp (_String1="attrib", _String2="SETLOCAL") returned -18 [0183.476] _wcsicmp (_String1="attrib", _String2="ENDLOCAL") returned -4 [0183.476] _wcsicmp (_String1="attrib", _String2="TITLE") returned -19 [0183.476] _wcsicmp (_String1="attrib", _String2="START") returned -18 [0183.476] _wcsicmp (_String1="attrib", _String2="DPATH") returned -3 [0183.476] _wcsicmp (_String1="attrib", _String2="KEYS") returned -10 [0183.476] _wcsicmp (_String1="attrib", _String2="MOVE") returned -12 [0183.476] _wcsicmp (_String1="attrib", _String2="PUSHD") returned -15 [0183.476] _wcsicmp (_String1="attrib", _String2="POPD") returned -15 [0183.476] _wcsicmp (_String1="attrib", _String2="ASSOC") returned 1 [0183.477] _wcsicmp (_String1="attrib", _String2="FTYPE") returned -5 [0183.477] _wcsicmp (_String1="attrib", _String2="BREAK") returned -1 [0183.477] _wcsicmp (_String1="attrib", _String2="COLOR") returned -2 [0183.477] _wcsicmp (_String1="attrib", _String2="MKLINK") returned -12 [0183.477] _wcsicmp (_String1="attrib", _String2="FOR") returned -5 [0183.477] _wcsicmp (_String1="attrib", _String2="IF") returned -8 [0183.477] _wcsicmp (_String1="attrib", _String2="REM") returned -17 [0183.477] ??_V@YAXPAX@Z () returned 0x1 [0183.477] GetProcessHeap () returned 0x3440000 [0183.477] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xffd6) returned 0x345a4e0 [0183.477] GetProcessHeap () returned 0x3440000 [0183.478] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x7e) returned 0x3440dd0 [0183.478] _wcsnicmp (_String1="attr", _String2="cmd ", _MaxCount=0x4) returned -2 [0183.478] malloc (_Size=0xffce) returned 0x3562678 [0183.478] ??_V@YAXPAX@Z () returned 0x313f3bc [0183.478] GetProcessHeap () returned 0x3440000 [0183.478] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x1ffa4) returned 0x346a4c0 [0183.479] SetErrorMode (uMode=0x0) returned 0x0 [0183.479] SetErrorMode (uMode=0x1) returned 0x0 [0183.480] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x346a4c8, lpFilePart=0x313f3dc | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x313f3dc*="Desktop") returned 0x17 [0183.480] SetErrorMode (uMode=0x0) returned 0x1 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x346a4c0, Size=0x46) returned 0x346a4c0 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x346a4c0) returned 0x46 [0183.480] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0183.480] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x1b4) returned 0x3441070 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x360) returned 0x3441230 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x3441230, Size=0x1b6) returned 0x3441230 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x3441230) returned 0x1b6 [0183.480] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x14f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xe0) returned 0x3440e58 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x3440e58, Size=0x76) returned 0x3440e58 [0183.480] GetProcessHeap () returned 0x3440000 [0183.480] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x3440e58) returned 0x76 [0183.480] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0183.480] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x313f168, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f168) returned 0xffffffff [0183.481] GetLastError () returned 0x2 [0183.481] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0183.481] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x313f168, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f168) returned 0xffffffff [0183.481] GetLastError () returned 0x2 [0183.481] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0183.481] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.*", fInfoLevelId=0x1, lpFindFileData=0x313f168, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f168) returned 0x34481d0 [0183.481] FindClose (in: hFindFile=0x34481d0 | out: hFindFile=0x34481d0) returned 1 [0183.481] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.COM", fInfoLevelId=0x1, lpFindFileData=0x313f168, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f168) returned 0xffffffff [0183.482] GetLastError () returned 0x2 [0183.482] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\attrib.EXE", fInfoLevelId=0x1, lpFindFileData=0x313f168, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x313f168) returned 0x34481d0 [0183.482] FindClose (in: hFindFile=0x34481d0 | out: hFindFile=0x34481d0) returned 1 [0183.482] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0183.482] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0183.482] ??_V@YAXPAX@Z () returned 0x1 [0183.482] GetConsoleTitleW (in: lpConsoleTitle=0x313f66c, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0183.492] InitializeProcThreadAttributeList (in: lpAttributeList=0x313f598, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x313f584 | out: lpAttributeList=0x313f598, lpSize=0x313f584) returned 1 [0183.492] UpdateProcThreadAttribute (in: lpAttributeList=0x313f598, dwFlags=0x0, Attribute=0x60001, lpValue=0x313f580, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x313f598, lpPreviousValue=0x0) returned 1 [0183.492] GetStartupInfoW (in: lpStartupInfo=0x313f5d0 | out: lpStartupInfo=0x313f5d0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0183.492] GetProcessHeap () returned 0x3440000 [0183.492] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x18) returned 0x34481d0 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0183.493] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0183.494] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0183.494] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0183.494] GetProcessHeap () returned 0x3440000 [0183.494] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x34481d0) returned 1 [0183.494] GetProcessHeap () returned 0x3440000 [0183.494] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xa) returned 0x3448180 [0183.494] lstrcmpW (lpString1="\\attrib.exe", lpString2="\\XCOPY.EXE") returned -1 [0183.494] _get_osfhandle (_FileHandle=1) returned 0x90 [0183.494] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0183.502] _get_osfhandle (_FileHandle=0) returned 0x8c [0183.502] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0183.510] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\attrib.exe", lpCommandLine="attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x313f520*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x313f56c | out: lpCommandLine="attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" ", lpProcessInformation=0x313f56c*(hProcess=0xdc, hThread=0xe0, dwProcessId=0x116c, dwThreadId=0x1154)) returned 1 [0183.520] CloseHandle (hObject=0xe0) returned 1 [0183.520] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0183.521] GetProcessHeap () returned 0x3440000 [0183.521] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3459998) returned 1 [0183.521] GetEnvironmentStringsW () returned 0x3459998* [0183.521] GetProcessHeap () returned 0x3440000 [0183.521] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb40) returned 0x3444c90 [0183.521] FreeEnvironmentStringsA (penv="=") returned 1 [0183.521] WaitForSingleObject (hHandle=0xdc, dwMilliseconds=0xffffffff) returned 0x0 [0183.984] GetExitCodeProcess (in: hProcess=0xdc, lpExitCode=0x313f504 | out: lpExitCode=0x313f504*=0x0) returned 1 [0183.984] CloseHandle (hObject=0xdc) returned 1 [0183.984] _vsnwprintf (in: _Buffer=0x313f5ec, _BufferCount=0x13, _Format="%08X", _ArgList=0x313f50c | out: _Buffer="00000000") returned 8 [0183.984] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0183.984] GetProcessHeap () returned 0x3440000 [0183.984] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3444c90) returned 1 [0183.985] GetEnvironmentStringsW () returned 0x3459998* [0183.985] GetProcessHeap () returned 0x3440000 [0183.985] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb40) returned 0x3444c90 [0183.985] FreeEnvironmentStringsA (penv="=") returned 1 [0183.985] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0183.985] GetProcessHeap () returned 0x3440000 [0183.985] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3444c90) returned 1 [0183.985] GetEnvironmentStringsW () returned 0x3459998* [0183.985] GetProcessHeap () returned 0x3440000 [0183.985] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xb40) returned 0x3444c90 [0183.985] FreeEnvironmentStringsA (penv="=") returned 1 [0183.985] GetProcessHeap () returned 0x3440000 [0183.985] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3448180) returned 1 [0183.985] DeleteProcThreadAttributeList (in: lpAttributeList=0x313f598 | out: lpAttributeList=0x313f598) [0183.986] ??_V@YAXPAX@Z () returned 0x1 [0183.986] GetConsoleTitleW (in: lpConsoleTitle=0x313faf8, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0183.995] malloc (_Size=0xffce) returned 0x35526a0 [0183.995] ??_V@YAXPAX@Z () returned 0x313f884 [0183.995] malloc (_Size=0xffce) returned 0x3562678 [0183.995] ??_V@YAXPAX@Z () returned 0x313f63c [0183.996] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0183.996] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0183.996] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0183.996] ??_V@YAXPAX@Z () returned 0x1 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xc8) returned 0x3440ed8 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x3440ed8, Size=0x68) returned 0x3440ed8 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x3440ed8) returned 0x68 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x70) returned 0x3440f48 [0183.996] malloc (_Size=0xffce) returned 0x3562678 [0183.996] ??_V@YAXPAX@Z () returned 0x313f5cc [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xc8) returned 0x34413f0 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlReAllocateHeap (Heap=0x3440000, Flags=0x0, Ptr=0x34413f0, Size=0x68) returned 0x34413f0 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlSizeHeap (HeapHandle=0x3440000, Flags=0x0, MemoryPointer=0x34413f0) returned 0x68 [0183.996] GetProcessHeap () returned 0x3440000 [0183.996] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x62) returned 0x3441460 [0183.996] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3562678 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0183.996] malloc (_Size=0xffd2) returned 0x3572650 [0183.997] ??_V@YAXPAX@Z () returned 0x313f384 [0183.997] malloc (_Size=0xffd2) returned 0x3582630 [0183.997] ??_V@YAXPAX@Z () returned 0x313ef0c [0183.998] malloc (_Size=0xffd2) returned 0x3592610 [0183.998] ??_V@YAXPAX@Z () returned 0x313ef0c [0183.998] GetProcessHeap () returned 0x3440000 [0183.998] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x38) returned 0x34481d0 [0183.999] malloc (_Size=0xffce) returned 0x35a25f0 [0183.999] ??_V@YAXPAX@Z () returned 0x313e8a4 [0183.999] malloc (_Size=0xffce) returned 0x35b25c8 [0183.999] ??_V@YAXPAX@Z () returned 0x313e8a4 [0184.000] malloc (_Size=0xffce) returned 0x35c25a0 [0184.000] ??_V@YAXPAX@Z () returned 0x313e654 [0184.000] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x35c25a0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0184.001] ??_V@YAXPAX@Z () returned 0x1 [0184.001] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x313e8e4, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x35a25f0, nFileSystemNameSize=0x7fe7 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x313e8e4*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0184.002] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0184.002] ??_V@YAXPAX@Z () returned 0x313e8bc [0184.002] ??_V@YAXPAX@Z () returned 0x1 [0184.003] ??_V@YAXPAX@Z () returned 0x1 [0184.004] malloc (_Size=0xffce) returned 0x35a25f0 [0184.005] ??_V@YAXPAX@Z () returned 0x313eccc [0184.005] GetProcessHeap () returned 0x3440000 [0184.005] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x2c) returned 0x34414d0 [0184.005] GetProcessHeap () returned 0x3440000 [0184.005] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x258) returned 0x34457d8 [0184.005] _wcsicmp (_String1="cMtPPElYjtIPF5hA.exe", _String2=".") returned 53 [0184.005] _wcsicmp (_String1="cMtPPElYjtIPF5hA.exe", _String2="..") returned 53 [0184.005] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cmtppelyjtipf5ha.exe")) returned 0x20 [0184.006] GetProcessHeap () returned 0x3440000 [0184.006] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0xffd6) returned 0x346a510 [0184.006] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x346a518 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0184.006] SetErrorMode (uMode=0x0) returned 0x0 [0184.006] SetErrorMode (uMode=0x1) returned 0x0 [0184.006] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe", nBufferLength=0x7fe7, lpBuffer=0x35a25f0, lpFilePart=0x313ecec | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe", lpFilePart=0x313ecec*="cMtPPElYjtIPF5hA.exe") returned 0x2c [0184.006] SetErrorMode (uMode=0x0) returned 0x1 [0184.006] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0184.006] GetProcessHeap () returned 0x3440000 [0184.006] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x258) returned 0x3445a38 [0184.006] _wcsicmp (_String1="cMtPPElYjtIPF5hA.exe", _String2=".") returned 53 [0184.006] _wcsicmp (_String1="cMtPPElYjtIPF5hA.exe", _String2="..") returned 53 [0184.007] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cmtppelyjtipf5ha.exe")) returned 0x20 [0184.007] ??_V@YAXPAX@Z () returned 0x1 [0184.007] GetProcessHeap () returned 0x3440000 [0184.007] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x32) returned 0x3441508 [0184.007] GetProcessHeap () returned 0x3440000 [0184.007] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x38) returned 0x3441548 [0184.007] GetProcessHeap () returned 0x3440000 [0184.007] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x38) returned 0x3445c98 [0184.007] ??_V@YAXPAX@Z () returned 0x1 [0184.008] ??_V@YAXPAX@Z () returned 0x1 [0184.010] malloc (_Size=0xffd2) returned 0x3582630 [0184.010] ??_V@YAXPAX@Z () returned 0x313f044 [0184.011] GetProcessHeap () returned 0x3440000 [0184.011] RtlAllocateHeap (HeapHandle=0x3440000, Flags=0x8, Size=0x808) returned 0x34482f8 [0184.011] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe", fInfoLevelId=0x0, lpFindFileData=0x3448304, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x3448304) returned 0x3448b08 [0184.011] malloc (_Size=0xffd2) returned 0x3592610 [0184.011] ??_V@YAXPAX@Z () returned 0x313ebd4 [0184.012] malloc (_Size=0xffd2) returned 0x35a25f0 [0184.012] ??_V@YAXPAX@Z () returned 0x313ebd4 [0184.012] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0184.012] NtOpenFile (in: FileHandle=0x313ebfc, DesiredAccess=0x10000, ObjectAttributes=0x313ebc4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x313ebec, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x313ebfc*=0xe0, IoStatusBlock=0x313ebec*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0184.012] RtlReleaseRelativeName () returned 0x313ebdc [0184.012] RtlFreeAnsiString (AnsiString="\\") [0184.012] NtQueryVolumeInformationFile (in: FileHandle=0xe0, IoStatusBlock=0x313eb28, FsInformation=0x313eb30, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x313eb28, FsInformation=0x313eb30) returned 0x0 [0184.013] CloseHandle (hObject=0xe0) returned 1 [0184.014] ??_V@YAXPAX@Z () returned 0x1 [0184.014] ??_V@YAXPAX@Z () returned 0x1 [0184.014] FindNextFileW (in: hFindFile=0x3448b08, lpFindFileData=0x3448304 | out: lpFindFileData=0x3448304*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccfbb500, ftCreationTime.dwHighDateTime=0x1d6713d, ftLastAccessTime.dwLowDateTime=0xccfbb500, ftLastAccessTime.dwHighDateTime=0x1d6713d, ftLastWriteTime.dwLowDateTime=0x79122900, ftLastWriteTime.dwHighDateTime=0x1d660c7, nFileSizeHigh=0x0, nFileSizeLow=0x131d90, dwReserved0=0x0, dwReserved1=0x0, cFileName="cMtPPElYjtIPF5hA.exe", cAlternateFileName="CMTPPE~1.EXE")) returned 0 [0184.015] GetLastError () returned 0x12 [0184.015] FindClose (in: hFindFile=0x3448b08 | out: hFindFile=0x3448b08) returned 1 [0184.015] ??_V@YAXPAX@Z () returned 0x1 [0184.017] GetProcessHeap () returned 0x3440000 [0184.017] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x34482f8) returned 1 [0184.017] GetProcessHeap () returned 0x3440000 [0184.017] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3445c98) returned 1 [0184.017] GetProcessHeap () returned 0x3440000 [0184.017] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3441508) returned 1 [0184.017] GetProcessHeap () returned 0x3440000 [0184.017] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3441548) returned 1 [0184.017] ??_V@YAXPAX@Z () returned 0x1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3445a38) returned 1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x346a510) returned 1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x34457d8) returned 1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x34414d0) returned 1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x34481d0) returned 1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x3441460) returned 1 [0184.019] GetProcessHeap () returned 0x3440000 [0184.019] RtlFreeHeap (HeapHandle=0x3440000, Flags=0x0, BaseAddress=0x34413f0) returned 1 [0184.019] ??_V@YAXPAX@Z () returned 0x1 [0184.020] ??_V@YAXPAX@Z () returned 0x1 [0184.022] _get_osfhandle (_FileHandle=1) returned 0x90 [0184.022] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0184.031] _get_osfhandle (_FileHandle=1) returned 0x90 [0184.031] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x153890 | out: lpMode=0x153890) returned 1 [0184.036] _get_osfhandle (_FileHandle=1) returned 0x90 [0184.036] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0184.046] _get_osfhandle (_FileHandle=0) returned 0x8c [0184.046] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x153894 | out: lpMode=0x153894) returned 1 [0184.051] _get_osfhandle (_FileHandle=0) returned 0x8c [0184.051] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0184.062] SetConsoleInputExeNameW () returned 0x1 [0184.062] GetConsoleOutputCP () returned 0x1b5 [0184.077] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x153850 | out: lpCPInfo=0x153850) returned 1 [0184.077] SetThreadUILanguage (LangId=0x0) returned 0x2f30409 [0184.089] exit (_Code=0) [0184.089] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 554 os_tid = 0x139c Process: id = "40" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x26ab2000" os_pid = "0xef0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0xedc" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 547 os_tid = 0xd98 Thread: id = 548 os_tid = 0x13c4 Thread: id = 549 os_tid = 0xf68 Process: id = "41" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1349b000" os_pid = "0xfb8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "33" os_parent_pid = "0xd30" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 567 os_tid = 0xff0 Thread: id = 577 os_tid = 0x138c Thread: id = 590 os_tid = 0x1120 Thread: id = 591 os_tid = 0xd44 Thread: id = 595 os_tid = 0x1128 Process: id = "42" image_name = "choice.exe" filename = "c:\\windows\\syswow64\\choice.exe" page_root = "0xf996000" os_pid = "0xb0" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "34" os_parent_pid = "0xdc4" cmd_line = "choice /t 10 /d y " cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 555 os_tid = 0x13c0 Thread: id = 556 os_tid = 0x760 Process: id = "43" image_name = "choice.exe" filename = "c:\\windows\\syswow64\\choice.exe" page_root = "0x2f7c3000" os_pid = "0x58" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x1ec" cmd_line = "choice /t 10 /d y " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 557 os_tid = 0x888 Thread: id = 558 os_tid = 0xa84 Process: id = "44" image_name = "choice.exe" filename = "c:\\windows\\syswow64\\choice.exe" page_root = "0x135c7000" os_pid = "0x310" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0xedc" cmd_line = "choice /t 10 /d y " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 559 os_tid = 0x6c4 Thread: id = 564 os_tid = 0x13cc Process: id = "45" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x309fa000" os_pid = "0x1398" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:00088368" [0xc000000f] Thread: id = 569 os_tid = 0x13a8 Thread: id = 570 os_tid = 0x13ac Thread: id = 573 os_tid = 0xf94 Thread: id = 574 os_tid = 0x1388 Thread: id = 575 os_tid = 0x53c Thread: id = 576 os_tid = 0x704 Thread: id = 578 os_tid = 0x1150 Thread: id = 579 os_tid = 0x1130 Thread: id = 580 os_tid = 0x1140 Thread: id = 581 os_tid = 0xa70 Thread: id = 582 os_tid = 0xe98 Process: id = "46" image_name = "attrib.exe" filename = "c:\\windows\\syswow64\\attrib.exe" page_root = "0x2c953000" os_pid = "0xa50" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "34" os_parent_pid = "0xdc4" cmd_line = "attrib -h \"C:\\WINDOWS\\SysWOW64\\Manufacturing.exe\" " cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 583 os_tid = 0x111c [0182.978] GetModuleHandleA (lpModuleName=0x0) returned 0xa60000 [0182.978] __set_app_type (_Type=0x1) [0182.978] __p__fmode () returned 0x776f3c14 [0182.978] __p__commode () returned 0x776f49ec [0182.979] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xa63210) returned 0x0 [0182.979] __getmainargs (in: _Argc=0xa64018, _Argv=0xa6401c, _Env=0xa64020, _DoWildCard=0, _StartInfo=0xa6402c | out: _Argc=0xa64018, _Argv=0xa6401c, _Env=0xa64020) returned 0 [0182.979] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x2e30000, Flags=0x0, Size=0x4) returned 0x2e38018 [0182.979] ??0CLASS_DESCRIPTOR@@QAE@XZ () returned 0x2e38018 [0182.979] ?Initialize@CLASS_DESCRIPTOR@@QAEEPBD@Z () returned 0x2e38001 [0182.979] ??0PROGRAM@@IAE@XZ () returned 0x2aaf1d8 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf260 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf290 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf2c0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf2f0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf320 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf350 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf380 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf3b0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf3e0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf410 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf440 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf470 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf4a0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf4d0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf500 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf530 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf560 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf590 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf5c0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf5f0 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf620 [0182.979] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x2aaf650 [0182.979] ??0PATH_ARGUMENT@@QAE@XZ () returned 0x2aaf680 [0182.979] ??0FSN_FILTER@@QAE@XZ () returned 0x2aaf6b4 [0182.980] ??0FSN_FILTER@@QAE@XZ () returned 0x2aaf754 [0182.980] ??0STREAM_MESSAGE@@QAE@XZ () returned 0x2aaf7f8 [0182.980] ??0PATH@@QAE@XZ () returned 0x2aaf860 [0182.980] ??0DSTRING@@QAE@XZ () returned 0x2aafab0 [0182.980] ??0ARGUMENT_LEXEMIZER@@QAE@XZ () returned 0x2aaeae8 [0182.980] ??0ARRAY@@QAE@XZ () returned 0x2aaecb4 [0182.980] ??0ARRAY@@QAE@XZ () returned 0x2aaecfc [0182.980] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x2aaebec [0182.980] ??0PATH@@QAE@XZ () returned 0x2aaef70 [0182.980] ??0DSTRING@@QAE@XZ () returned 0x2aaeccc [0182.980] ??0PATH@@QAE@XZ () returned 0x2aaed28 [0182.980] ??0DSTRING@@QAE@XZ () returned 0x2aaec9c [0182.980] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x2aaec44 [0182.980] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x2aaec70 [0182.980] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x2aaec18 [0182.980] ??0DSTRING@@QAE@XZ () returned 0x2aaece4 [0182.980] Get_Standard_Output_Stream () returned 0x2e33bd8 [0182.980] Get_Standard_Input_Stream () returned 0x2e33b88 [0182.980] ?Initialize@STREAM_MESSAGE@@QAEEPAVSTREAM@@00@Z () returned 0x1 [0183.130] ?Initialize@WSTRING@@QAEEPBGK@Z () returned 0x2e37f01 [0183.130] ?Initialize@ARRAY@@QAEEKK@Z () returned 0x1 [0183.130] ?Initialize@ARGUMENT_LEXEMIZER@@QAEEPAVARRAY@@@Z () returned 0x2e37f01 [0183.130] ?PutSwitches@ARGUMENT_LEXEMIZER@@QAEXPBD@Z () returned 0x2e37f01 [0183.130] ?SetCaseSensitive@ARGUMENT_LEXEMIZER@@QAEXE@Z () returned 0x2e37f00 [0183.130] ?Initialize@WSTRING@@QAEEPBDK@Z () returned 0x2e37f01 [0183.130] ?Initialize@WSTRING@@QAEEPBDK@Z () returned 0x2e38001 [0183.130] ?PutSeparators@ARGUMENT_LEXEMIZER@@QAEXPBD@Z () returned 0x2e37f01 [0183.130] ?PrepareToParse@ARGUMENT_LEXEMIZER@@QAEEPAVWSTRING@@@Z () returned 0xffffff01 [0183.130] ?Initialize@ARRAY@@QAEEKK@Z () returned 0x1 [0183.130] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x2e38001 [0183.130] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e38001 [0183.130] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37f01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37f01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37f01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37f01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37d01 [0183.131] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x2e37e01 [0183.131] ?Initialize@PATH_ARGUMENT@@QAEEPADE@Z () returned 0x2e37e01 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaeb01 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf201 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf201 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf201 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf201 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf301 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf301 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf301 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf301 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf401 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf301 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf401 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf401 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf401 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf401 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf501 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf501 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf501 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf501 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf501 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf501 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf601 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf601 [0183.131] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaec01 [0183.132] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaec01 [0183.132] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaec01 [0183.132] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x2aaf601 [0183.132] ?DoParsing@ARGUMENT_LEXEMIZER@@QAEEPAVARRAY@@@Z () returned 0x1 [0183.132] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.132] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.132] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.132] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0xffefff01 [0183.132] ?Initialize@PATH@@QAEEPBVWSTRING@@E@Z () returned 0x2aaf801 [0183.132] ?QueryString@WSTRING@@QBEPAV1@KK@Z () returned 0x2e3adf8 [0183.132] ?Initialize@PATH@@QAEEPBVWSTRING@@E@Z () returned 0x2aaef01 [0183.132] ?IsDrive@PATH@@QBEEXZ () returned 0x0 [0183.132] ?QueryDirectory@SYSTEM@@SGPAVFSN_DIRECTORY@@PBVPATH@@E@Z () returned 0x2e3b8b8 [0183.132] ?Initialize@FSN_FILTER@@QAEEXZ () returned 0x1 [0183.132] ?SetFileName@FSN_FILTER@@QAEEPBD@Z () returned 0x2e37f01 [0183.132] ?SetAttributes@FSN_FILTER@@QAEEKKK@Z () returned 0x1 [0183.132] ?QueryString@WSTRING@@QBEPAV1@KK@Z () returned 0x2e3ae98 [0183.132] ?Strchr@WSTRING@@QBEKGK@Z () returned 0xffffffff [0183.132] ?Strchr@WSTRING@@QBEKGK@Z () returned 0xffffffff [0183.132] ?Initialize@FSN_FILTER@@QAEEXZ () returned 0x1 [0183.132] ?SetFileName@FSN_FILTER@@QAEEPBVWSTRING@@@Z () returned 0x2e3b301 [0183.132] ?SetAttributes@FSN_FILTER@@QAEEKKK@Z () returned 0x1 [0183.132] ?DeleteAllMembers@ARRAY@@UAEEXZ () returned 0x2e3ad01 [0183.132] ??1DSTRING@@UAE@XZ () returned 0x2e3ad01 [0183.132] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.132] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.132] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.132] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.132] ??1PATH@@UAE@XZ () returned 0x1 [0183.132] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.133] ??1PATH@@UAE@XZ () returned 0x1 [0183.133] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.133] ??1ARRAY@@UAE@XZ () returned 0x1 [0183.133] ??1ARRAY@@UAE@XZ () returned 0x1 [0183.133] ??1ARGUMENT_LEXEMIZER@@UAE@XZ () returned 0x1 [0183.133] ?QueryFsnodeArray@FSN_DIRECTORY@@QBEPAVARRAY@@PAVFSN_FILTER@@@Z () returned 0x2e3aef8 [0183.133] ?QueryIterator@ARRAY@@UBEPAVITERATOR@@XZ () returned 0x2e3b3f0 [0183.133] ?SetAttributes@FSNODE@@QAEEKPAK@Z () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1PATH@@UAE@XZ () returned 0x1 [0183.134] ??1STREAM_MESSAGE@@UAE@XZ () returned 0x742a1248 [0183.134] ??1FSN_FILTER@@UAE@XZ () returned 0x1 [0183.134] ??1FSN_FILTER@@UAE@XZ () returned 0x1 [0183.134] ??1PATH_ARGUMENT@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.134] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.135] ??1PROGRAM@@UAE@XZ () returned 0x742a1248 [0183.135] exit (_Code=0) Thread: id = 584 os_tid = 0x1158 Process: id = "47" image_name = "attrib.exe" filename = "c:\\windows\\syswow64\\attrib.exe" page_root = "0x126fa000" os_pid = "0x994" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x1ec" cmd_line = "attrib -h \"C:\\Users\\FD1HVy\\AppData\\Roaming\\Control\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 586 os_tid = 0x115c [0183.745] GetModuleHandleA (lpModuleName=0x0) returned 0xa60000 [0183.745] __set_app_type (_Type=0x1) [0183.745] __p__fmode () returned 0x776f3c14 [0183.745] __p__commode () returned 0x776f49ec [0183.745] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xa63210) returned 0x0 [0183.745] __getmainargs (in: _Argc=0xa64018, _Argv=0xa6401c, _Env=0xa64020, _DoWildCard=0, _StartInfo=0xa6402c | out: _Argc=0xa64018, _Argv=0xa6401c, _Env=0xa64020) returned 0 [0183.746] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0183.746] RtlAllocateHeap (HeapHandle=0xe0000, Flags=0x0, Size=0x4) returned 0xe7e50 [0183.746] ??0CLASS_DESCRIPTOR@@QAE@XZ () returned 0xe7e50 [0183.746] ?Initialize@CLASS_DESCRIPTOR@@QAEEPBD@Z () returned 0xe7e01 [0183.746] ??0PROGRAM@@IAE@XZ () returned 0x7df018 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df0a0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df0d0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df100 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df130 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df160 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df190 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df1c0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df1f0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df220 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df250 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df280 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df2b0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df2e0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df310 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df340 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df370 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df3a0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df3d0 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df400 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df430 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df460 [0183.746] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x7df490 [0183.746] ??0PATH_ARGUMENT@@QAE@XZ () returned 0x7df4c0 [0183.746] ??0FSN_FILTER@@QAE@XZ () returned 0x7df4f4 [0183.746] ??0FSN_FILTER@@QAE@XZ () returned 0x7df594 [0183.746] ??0STREAM_MESSAGE@@QAE@XZ () returned 0x7df638 [0183.746] ??0PATH@@QAE@XZ () returned 0x7df6a0 [0183.746] ??0DSTRING@@QAE@XZ () returned 0x7df8f0 [0183.746] ??0ARGUMENT_LEXEMIZER@@QAE@XZ () returned 0x7de928 [0183.746] ??0ARRAY@@QAE@XZ () returned 0x7deaf4 [0183.746] ??0ARRAY@@QAE@XZ () returned 0x7deb3c [0183.746] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x7dea2c [0183.746] ??0PATH@@QAE@XZ () returned 0x7dedb0 [0183.747] ??0DSTRING@@QAE@XZ () returned 0x7deb0c [0183.747] ??0PATH@@QAE@XZ () returned 0x7deb68 [0183.747] ??0DSTRING@@QAE@XZ () returned 0x7deadc [0183.747] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x7dea84 [0183.747] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x7deab0 [0183.747] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x7dea58 [0183.747] ??0DSTRING@@QAE@XZ () returned 0x7deb24 [0183.747] Get_Standard_Output_Stream () returned 0xe0500 [0183.747] Get_Standard_Input_Stream () returned 0xe04b0 [0183.747] ?Initialize@STREAM_MESSAGE@@QAEEPAVSTREAM@@00@Z () returned 0x1 [0183.770] ?Initialize@WSTRING@@QAEEPBGK@Z () returned 0xe7f01 [0183.770] ?Initialize@ARRAY@@QAEEKK@Z () returned 0x1 [0183.770] ?Initialize@ARGUMENT_LEXEMIZER@@QAEEPAVARRAY@@@Z () returned 0xe7f01 [0183.770] ?PutSwitches@ARGUMENT_LEXEMIZER@@QAEXPBD@Z () returned 0xe7f01 [0183.770] ?SetCaseSensitive@ARGUMENT_LEXEMIZER@@QAEXE@Z () returned 0xe7f00 [0183.770] ?Initialize@WSTRING@@QAEEPBDK@Z () returned 0xe7f01 [0183.770] ?Initialize@WSTRING@@QAEEPBDK@Z () returned 0xe7f01 [0183.770] ?PutSeparators@ARGUMENT_LEXEMIZER@@QAEXPBD@Z () returned 0xe7f01 [0183.770] ?PrepareToParse@ARGUMENT_LEXEMIZER@@QAEEPAVWSTRING@@@Z () returned 0xffffff01 [0183.770] ?Initialize@ARRAY@@QAEEKK@Z () returned 0x1 [0183.770] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0xe7e01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7e01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7e01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7f01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7e01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7f01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7f01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe7f01 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8001 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8001 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8001 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0xe8001 [0183.770] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0xe8101 [0183.770] ?Initialize@PATH_ARGUMENT@@QAEEPADE@Z () returned 0xe8001 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7dea01 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df001 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df001 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df101 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df101 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df101 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df101 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df101 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df101 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df201 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df201 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df201 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df201 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df301 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df201 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df301 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df301 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df301 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df301 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df401 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df401 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df401 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df401 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7dea01 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7dea01 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7dea01 [0183.771] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x7df401 [0183.771] ?DoParsing@ARGUMENT_LEXEMIZER@@QAEEPAVARRAY@@@Z () returned 0x1 [0183.771] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.771] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.771] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.771] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0xffefff01 [0183.771] ?Initialize@PATH@@QAEEPBVWSTRING@@E@Z () returned 0x7df601 [0183.771] ?QueryString@WSTRING@@QBEPAV1@KK@Z () returned 0xeb138 [0183.771] ?Initialize@PATH@@QAEEPBVWSTRING@@E@Z () returned 0x7ded01 [0183.771] ?IsDrive@PATH@@QBEEXZ () returned 0x0 [0183.771] ?QueryDirectory@SYSTEM@@SGPAVFSN_DIRECTORY@@PBVPATH@@E@Z () returned 0xeb718 [0183.772] ?Initialize@FSN_FILTER@@QAEEXZ () returned 0x1 [0183.772] ?SetFileName@FSN_FILTER@@QAEEPBD@Z () returned 0xe7f01 [0183.772] ?SetAttributes@FSN_FILTER@@QAEEKKK@Z () returned 0x1 [0183.772] ?QueryString@WSTRING@@QBEPAV1@KK@Z () returned 0xeb138 [0183.772] ?Strchr@WSTRING@@QBEKGK@Z () returned 0xffffffff [0183.772] ?Strchr@WSTRING@@QBEKGK@Z () returned 0xffffffff [0183.772] ?Initialize@FSN_FILTER@@QAEEXZ () returned 0x1 [0183.772] ?SetFileName@FSN_FILTER@@QAEEPBVWSTRING@@@Z () returned 0xeb101 [0183.772] ?SetAttributes@FSN_FILTER@@QAEEKKK@Z () returned 0x1 [0183.772] ?DeleteAllMembers@ARRAY@@UAEEXZ () returned 0xeab01 [0183.772] ??1DSTRING@@UAE@XZ () returned 0xeab01 [0183.772] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.772] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.772] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.772] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.772] ??1PATH@@UAE@XZ () returned 0x1 [0183.772] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.772] ??1PATH@@UAE@XZ () returned 0x1 [0183.772] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.772] ??1ARRAY@@UAE@XZ () returned 0x1 [0183.772] ??1ARRAY@@UAE@XZ () returned 0x1 [0183.772] ??1ARGUMENT_LEXEMIZER@@UAE@XZ () returned 0x1 [0183.772] ?QueryFsnodeArray@FSN_DIRECTORY@@QBEPAVARRAY@@PAVFSN_FILTER@@@Z () returned 0xeb170 [0183.773] ?QueryIterator@ARRAY@@UBEPAVITERATOR@@XZ () returned 0xe2f28 [0183.773] ?SetAttributes@FSNODE@@QAEEKPAK@Z () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1PATH@@UAE@XZ () returned 0x1 [0183.774] ??1STREAM_MESSAGE@@UAE@XZ () returned 0x742b1248 [0183.774] ??1FSN_FILTER@@UAE@XZ () returned 0x1 [0183.774] ??1FSN_FILTER@@UAE@XZ () returned 0x1 [0183.774] ??1PATH_ARGUMENT@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.774] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.775] ??1PROGRAM@@UAE@XZ () returned 0x742b1248 [0183.775] exit (_Code=0) Thread: id = 587 os_tid = 0x1160 Process: id = "48" image_name = "attrib.exe" filename = "c:\\windows\\syswow64\\attrib.exe" page_root = "0x12603000" os_pid = "0x116c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0xedc" cmd_line = "attrib -h \"C:\\Users\\FD1HVy\\Desktop\\cMtPPElYjtIPF5hA.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 588 os_tid = 0x1154 [0183.940] GetModuleHandleA (lpModuleName=0x0) returned 0xa60000 [0183.940] __set_app_type (_Type=0x1) [0183.940] __p__fmode () returned 0x776f3c14 [0183.941] __p__commode () returned 0x776f49ec [0183.941] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xa63210) returned 0x0 [0183.941] __getmainargs (in: _Argc=0xa64018, _Argv=0xa6401c, _Env=0xa64020, _DoWildCard=0, _StartInfo=0xa6402c | out: _Argc=0xa64018, _Argv=0xa6401c, _Env=0xa64020) returned 0 [0183.941] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0183.941] RtlAllocateHeap (HeapHandle=0x3600000, Flags=0x0, Size=0x4) returned 0x3607fc8 [0183.941] ??0CLASS_DESCRIPTOR@@QAE@XZ () returned 0x3607fc8 [0183.941] ?Initialize@CLASS_DESCRIPTOR@@QAEEPBD@Z () returned 0x3607f01 [0183.941] ??0PROGRAM@@IAE@XZ () returned 0x32bf370 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf3f8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf428 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf458 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf488 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf4b8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf4e8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf518 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf548 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf578 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf5a8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf5d8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf608 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf638 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf668 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf698 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf6c8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf6f8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf728 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf758 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf788 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf7b8 [0183.941] ??0FLAG_ARGUMENT@@QAE@XZ () returned 0x32bf7e8 [0183.941] ??0PATH_ARGUMENT@@QAE@XZ () returned 0x32bf818 [0183.941] ??0FSN_FILTER@@QAE@XZ () returned 0x32bf84c [0183.941] ??0FSN_FILTER@@QAE@XZ () returned 0x32bf8ec [0183.941] ??0STREAM_MESSAGE@@QAE@XZ () returned 0x32bf990 [0183.941] ??0PATH@@QAE@XZ () returned 0x32bf9f8 [0183.942] ??0DSTRING@@QAE@XZ () returned 0x32bfc48 [0183.942] ??0ARGUMENT_LEXEMIZER@@QAE@XZ () returned 0x32bec80 [0183.942] ??0ARRAY@@QAE@XZ () returned 0x32bee4c [0183.942] ??0ARRAY@@QAE@XZ () returned 0x32bee94 [0183.942] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x32bed84 [0183.942] ??0PATH@@QAE@XZ () returned 0x32bf108 [0183.942] ??0DSTRING@@QAE@XZ () returned 0x32bee64 [0183.942] ??0PATH@@QAE@XZ () returned 0x32beec0 [0183.942] ??0DSTRING@@QAE@XZ () returned 0x32bee34 [0183.942] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x32beddc [0183.942] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x32bee08 [0183.942] ??0STRING_ARGUMENT@@QAE@XZ () returned 0x32bedb0 [0183.942] ??0DSTRING@@QAE@XZ () returned 0x32bee7c [0183.942] Get_Standard_Output_Stream () returned 0x3600500 [0183.942] Get_Standard_Input_Stream () returned 0x36004b0 [0183.942] ?Initialize@STREAM_MESSAGE@@QAEEPAVSTREAM@@00@Z () returned 0x1 [0183.949] ?Initialize@WSTRING@@QAEEPBGK@Z () returned 0x3607e01 [0183.949] ?Initialize@ARRAY@@QAEEKK@Z () returned 0x1 [0183.949] ?Initialize@ARGUMENT_LEXEMIZER@@QAEEPAVARRAY@@@Z () returned 0x3607f01 [0183.949] ?PutSwitches@ARGUMENT_LEXEMIZER@@QAEXPBD@Z () returned 0x3607f01 [0183.949] ?SetCaseSensitive@ARGUMENT_LEXEMIZER@@QAEXE@Z () returned 0x3607f00 [0183.949] ?Initialize@WSTRING@@QAEEPBDK@Z () returned 0x3607f01 [0183.949] ?Initialize@WSTRING@@QAEEPBDK@Z () returned 0x3607f01 [0183.949] ?PutSeparators@ARGUMENT_LEXEMIZER@@QAEXPBD@Z () returned 0x3607f01 [0183.950] ?PrepareToParse@ARGUMENT_LEXEMIZER@@QAEEPAVWSTRING@@@Z () returned 0xffffff01 [0183.950] ?Initialize@ARRAY@@QAEEKK@Z () returned 0x1 [0183.950] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x3607f01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608001 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3607e01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3607e01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3607f01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3607f01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3607f01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3607f01 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608001 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608001 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608001 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608001 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@FLAG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x3608001 [0183.950] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x3608201 [0183.950] ?Initialize@LONG_ARGUMENT@@QAEEPAD@Z () returned 0x3608101 [0183.950] ?Initialize@PATH_ARGUMENT@@QAEEPADE@Z () returned 0x3608101 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bed01 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf401 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf301 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf401 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf401 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf401 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf401 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf501 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf501 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf501 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf501 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf601 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf501 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf601 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf601 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf601 [0183.950] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf601 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf701 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf601 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf701 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf701 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf701 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf701 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bed01 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bee01 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bed01 [0183.951] ?Put@ARRAY@@UAEEPAVOBJECT@@@Z () returned 0x32bf801 [0183.951] ?DoParsing@ARGUMENT_LEXEMIZER@@QAEEPAVARRAY@@@Z () returned 0x1 [0183.951] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.951] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.951] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0x0 [0183.951] ?IsValueSet@ARGUMENT@@QAEEXZ () returned 0xffefff01 [0183.951] ?Initialize@PATH@@QAEEPBVWSTRING@@E@Z () returned 0x32bfa01 [0183.951] ?QueryString@WSTRING@@QBEPAV1@KK@Z () returned 0x360b160 [0183.951] ?Initialize@PATH@@QAEEPBVWSTRING@@E@Z () returned 0x32bf101 [0183.951] ?IsDrive@PATH@@QBEEXZ () returned 0x0 [0183.951] ?QueryDirectory@SYSTEM@@SGPAVFSN_DIRECTORY@@PBVPATH@@E@Z () returned 0x360b748 [0183.951] ?Initialize@FSN_FILTER@@QAEEXZ () returned 0x1 [0183.951] ?SetFileName@FSN_FILTER@@QAEEPBD@Z () returned 0x3607e01 [0183.951] ?SetAttributes@FSN_FILTER@@QAEEKKK@Z () returned 0x1 [0183.951] ?QueryString@WSTRING@@QBEPAV1@KK@Z () returned 0x360b160 [0183.951] ?Strchr@WSTRING@@QBEKGK@Z () returned 0xffffffff [0183.951] ?Strchr@WSTRING@@QBEKGK@Z () returned 0xffffffff [0183.951] ?Initialize@FSN_FILTER@@QAEEXZ () returned 0x1 [0183.951] ?SetFileName@FSN_FILTER@@QAEEPBVWSTRING@@@Z () returned 0x360b401 [0183.951] ?SetAttributes@FSN_FILTER@@QAEEKKK@Z () returned 0x1 [0183.951] ?DeleteAllMembers@ARRAY@@UAEEXZ () returned 0x360ab01 [0183.951] ??1DSTRING@@UAE@XZ () returned 0x360ab01 [0183.951] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.951] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.952] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.952] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.952] ??1PATH@@UAE@XZ () returned 0x1 [0183.952] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.952] ??1PATH@@UAE@XZ () returned 0x1 [0183.952] ??1STRING_ARGUMENT@@UAE@XZ () returned 0x1 [0183.952] ??1ARRAY@@UAE@XZ () returned 0x1 [0183.952] ??1ARRAY@@UAE@XZ () returned 0x1 [0183.952] ??1ARGUMENT_LEXEMIZER@@UAE@XZ () returned 0x1 [0183.952] ?QueryFsnodeArray@FSN_DIRECTORY@@QBEPAVARRAY@@PAVFSN_FILTER@@@Z () returned 0x360a8e0 [0183.954] ?QueryIterator@ARRAY@@UBEPAVITERATOR@@XZ () returned 0x3602f38 [0183.954] ?SetAttributes@FSNODE@@QAEEKPAK@Z () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1PATH@@UAE@XZ () returned 0x1 [0183.955] ??1STREAM_MESSAGE@@UAE@XZ () returned 0x742b1248 [0183.955] ??1FSN_FILTER@@UAE@XZ () returned 0x1 [0183.955] ??1FSN_FILTER@@UAE@XZ () returned 0x1 [0183.955] ??1PATH_ARGUMENT@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.955] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1DSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1BSTRING@@UAE@XZ () returned 0x1 [0183.956] ??1PROGRAM@@UAE@XZ () returned 0x742b1248 [0183.956] exit (_Code=0) Thread: id = 589 os_tid = 0xbf8 Process: id = "49" image_name = "mpcmdrun.exe" filename = "c:\\program files\\windows defender\\mpcmdrun.exe" page_root = "0x22648000" os_pid = "0xc90" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x3d8" cmd_line = "\"C:\\Program Files\\Windows Defender\\mpcmdrun.exe\" -wdenable" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xe], "NT SERVICE\\eventlog" [0xe], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xe], "NT SERVICE\\TimeBroker" [0xe], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 608 os_tid = 0x5f0 Thread: id = 614 os_tid = 0x11c4 Thread: id = 615 os_tid = 0x1104 Thread: id = 616 os_tid = 0x11ec Thread: id = 617 os_tid = 0x11f0 Thread: id = 618 os_tid = 0x11d8 Thread: id = 619 os_tid = 0x1250 Process: id = "50" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1fe19000" os_pid = "0xe88" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "49" os_parent_pid = "0xc90" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xe], "NT SERVICE\\eventlog" [0xe], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xe], "NT SERVICE\\TimeBroker" [0xe], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 609 os_tid = 0xdac Thread: id = 610 os_tid = 0x480 Thread: id = 611 os_tid = 0x774 Thread: id = 612 os_tid = 0xd40 Thread: id = 613 os_tid = 0xa7c Process: id = "51" image_name = "sppextcomobj.exe" filename = "c:\\windows\\system32\\sppextcomobj.exe" page_root = "0x1c6f5000" os_pid = "0x129c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\SppExtComObj.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:00077bec" [0xc000000f], "LOCAL" [0x7] Thread: id = 620 os_tid = 0x12d8 [0234.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 621 os_tid = 0x1370 Thread: id = 622 os_tid = 0x13e4 Thread: id = 623 os_tid = 0x980 Thread: id = 624 os_tid = 0x378 Process: id = "52" image_name = "slui.exe" filename = "c:\\windows\\system32\\slui.exe" page_root = "0x2787b000" os_pid = "0xb68" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "51" os_parent_pid = "0x129c" cmd_line = "\"C:\\WINDOWS\\System32\\SLUI.exe\" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEvent" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:00077bec" [0xc000000f], "LOCAL" [0x7] Thread: id = 625 os_tid = 0x3cc Thread: id = 626 os_tid = 0xea8 Thread: id = 627 os_tid = 0xf38 Thread: id = 628 os_tid = 0xee0 Thread: id = 629 os_tid = 0x13e0 Thread: id = 630 os_tid = 0x1118 Thread: id = 631 os_tid = 0x1174 Process: id = "53" image_name = "slui.exe" filename = "c:\\windows\\system32\\slui.exe" page_root = "0x2f14d000" os_pid = "0xeb0" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\System32\\slui.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 648 os_tid = 0x10fc Thread: id = 649 os_tid = 0x11f4 Thread: id = 650 os_tid = 0x11fc Thread: id = 651 os_tid = 0x13fc Thread: id = 652 os_tid = 0xeb4 Thread: id = 653 os_tid = 0x11f8 Process: id = "54" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x46d7a000" os_pid = "0x560" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "22" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\WINDOWS\\Explorer.EXE" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 662 os_tid = 0xcb4 Thread: id = 663 os_tid = 0xcb0 Thread: id = 664 os_tid = 0xcac Thread: id = 665 os_tid = 0xca8 Thread: id = 666 os_tid = 0xca0 Thread: id = 667 os_tid = 0xc9c Thread: id = 668 os_tid = 0xc98 Thread: id = 669 os_tid = 0xc94 Thread: id = 670 os_tid = 0xc70 Thread: id = 671 os_tid = 0xc3c Thread: id = 672 os_tid = 0xc38 Thread: id = 673 os_tid = 0xc34 Thread: id = 674 os_tid = 0x6e4 Thread: id = 675 os_tid = 0x880 Thread: id = 676 os_tid = 0xb10 Thread: id = 677 os_tid = 0xaf8 Thread: id = 678 os_tid = 0xaf4 Thread: id = 679 os_tid = 0xaf0 Thread: id = 680 os_tid = 0xaec Thread: id = 681 os_tid = 0xae8 Thread: id = 682 os_tid = 0xae4 Thread: id = 683 os_tid = 0xae0 Thread: id = 684 os_tid = 0xadc Thread: id = 685 os_tid = 0xad8 Thread: id = 686 os_tid = 0xad4 Thread: id = 687 os_tid = 0xad0 Thread: id = 688 os_tid = 0xacc Thread: id = 689 os_tid = 0xac4 Thread: id = 690 os_tid = 0xa98 Thread: id = 691 os_tid = 0xa78 Thread: id = 692 os_tid = 0xa44 Thread: id = 693 os_tid = 0xa40 Thread: id = 694 os_tid = 0xa2c Thread: id = 695 os_tid = 0x988 Thread: id = 696 os_tid = 0x970 Thread: id = 697 os_tid = 0x96c Thread: id = 698 os_tid = 0x940 Thread: id = 699 os_tid = 0x920 Thread: id = 700 os_tid = 0x904 Thread: id = 701 os_tid = 0x8fc Thread: id = 702 os_tid = 0x8f8 Thread: id = 703 os_tid = 0x8d8 Thread: id = 704 os_tid = 0x89c Thread: id = 705 os_tid = 0x884 Thread: id = 706 os_tid = 0x820 Thread: id = 707 os_tid = 0x810 Thread: id = 708 os_tid = 0x80c Thread: id = 709 os_tid = 0x668 Thread: id = 710 os_tid = 0x5d8 Thread: id = 711 os_tid = 0x64c Thread: id = 712 os_tid = 0x788 Thread: id = 713 os_tid = 0x5cc Thread: id = 772 os_tid = 0x135c Thread: id = 773 os_tid = 0x9d0 Thread: id = 774 os_tid = 0x1314 Thread: id = 777 os_tid = 0x130c Thread: id = 778 os_tid = 0x1300 Process: id = "55" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x17642000" os_pid = "0x1308" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x3ac" cmd_line = "taskhostw.exe -RegisterDevice -ProtectionStateChanged -FreeNetworkOnly -NoLocation" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 727 os_tid = 0xf48 Thread: id = 728 os_tid = 0x1204 Thread: id = 729 os_tid = 0xe34 Thread: id = 732 os_tid = 0xce0 Thread: id = 743 os_tid = 0xdfc Thread: id = 744 os_tid = 0xf88 Thread: id = 745 os_tid = 0x428 Process: id = "56" image_name = "trustedinstaller.exe" filename = "c:\\windows\\servicing\\trustedinstaller.exe" page_root = "0x1fa58000" os_pid = "0xd80" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\servicing\\TrustedInstaller.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\TrustedInstaller" [0xe], "NT AUTHORITY\\Logon Session 00000000:000b808d" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 736 os_tid = 0x11c0 Thread: id = 737 os_tid = 0x12e8 Thread: id = 738 os_tid = 0x1254 Thread: id = 739 os_tid = 0x12ec Thread: id = 740 os_tid = 0x1228 Thread: id = 741 os_tid = 0x11bc Thread: id = 742 os_tid = 0xa4c Thread: id = 752 os_tid = 0x300 Process: id = "57" image_name = "tiworker.exe" filename = "c:\\windows\\winsxs\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.15063.410_none_9e914f9d2d85dacb\\tiworker.exe" page_root = "0x1ea42000" os_pid = "0xefc" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\winsxs\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.15063.410_none_9e914f9d2d85dacb\\TiWorker.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\TrustedInstaller" [0xe], "NT AUTHORITY\\Logon Session 00000000:000b808d" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 746 os_tid = 0x1114 Thread: id = 747 os_tid = 0xf04 Thread: id = 748 os_tid = 0x4ec Thread: id = 749 os_tid = 0x1294 Thread: id = 750 os_tid = 0x514 Thread: id = 751 os_tid = 0x13f4 Process: id = "58" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x340c3000" os_pid = "0x1240" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:000b8ab0" [0xc000000f] Thread: id = 759 os_tid = 0xf8c Thread: id = 760 os_tid = 0x131c Thread: id = 761 os_tid = 0x1220 Thread: id = 762 os_tid = 0x1340 Thread: id = 763 os_tid = 0xc1c Thread: id = 764 os_tid = 0x73c Thread: id = 765 os_tid = 0x1168 Thread: id = 766 os_tid = 0x12ac Thread: id = 767 os_tid = 0xe28 Thread: id = 768 os_tid = 0xe18 Thread: id = 769 os_tid = 0x1210